Edit tour

Windows Analysis Report
RemComSvc.exe

Overview

General Information

Sample Name:RemComSvc.exe
Analysis ID:1327968
MD5:25891cd0cf75100fdd544fb2ffdb3641
SHA1:b3b6098271e9120bb3399251735a779fd55630f9
SHA256:9bdf9e71e71108f7a7ca43797e03cad75b402d3f6637299da6a9f5dc961e28ca
Infos:

Detection

RemCom RemoteAdmin
Score:5
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Uses 32bit PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Found evasive API chain checking for process token information
Uses code obfuscation techniques (call, push, ret)
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
Yara detected RemCom RemoteAdmin tool
Contains functionality to delete services
Program does not show much activity (idle)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

Initial sample is implementing a service and should be registered / started as service
Sample is a service DLL but no service has been registered
Sample may be VM or Sandbox-aware, try analysis on a native machine
  • System is w10x64
  • RemComSvc.exe (PID: 6544 cmdline: C:\Users\user\Desktop\RemComSvc.exe MD5: 25891CD0CF75100FDD544FB2FFDB3641)
    • conhost.exe (PID: 3200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
RemComSvc.exeJoeSecurity_RemComRemoteAdminYara detected RemCom RemoteAdmin toolJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000000.1977390117.0000000000959000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_RemComRemoteAdminYara detected RemCom RemoteAdmin toolJoe Security
      00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_RemComRemoteAdminYara detected RemCom RemoteAdmin toolJoe Security
        Process Memory Space: RemComSvc.exe PID: 6544JoeSecurity_RemComRemoteAdminYara detected RemCom RemoteAdmin toolJoe Security
          SourceRuleDescriptionAuthorStrings
          0.0.RemComSvc.exe.950000.0.unpackJoeSecurity_RemComRemoteAdminYara detected RemCom RemoteAdmin toolJoe Security
            0.2.RemComSvc.exe.950000.0.unpackJoeSecurity_RemComRemoteAdminYara detected RemCom RemoteAdmin toolJoe Security
              No Sigma rule has matched
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              There are no malicious signatures, click here to show all signatures.

              Source: RemComSvc.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: RemComSvc.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: RemComSvc.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: C:\Users\user\Desktop\RemComSvc.exeCode function: 0_2_00951450 OpenSCManagerA,WaitForSingleObject,OpenServiceA,CloseServiceHandle,DeleteService,SetServiceStatus,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,0_2_00951450
              Source: C:\Users\user\Desktop\RemComSvc.exeCode function: 0_2_00951800 _wprintf,StartServiceCtrlDispatcherA,0_2_00951800
              Source: RemComSvc.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\RemComSvc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Users\user\Desktop\RemComSvc.exeCode function: 0_2_00951800 _wprintf,StartServiceCtrlDispatcherA,0_2_00951800
              Source: unknownProcess created: C:\Users\user\Desktop\RemComSvc.exe C:\Users\user\Desktop\RemComSvc.exe
              Source: C:\Users\user\Desktop\RemComSvc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3200:120:WilError_03
              Source: classification engineClassification label: clean5.winEXE@2/1@0/0
              Source: RemComSvc.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: RemComSvc.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: RemComSvc.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: RemComSvc.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: RemComSvc.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: RemComSvc.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
              Source: C:\Users\user\Desktop\RemComSvc.exeCode function: 0_2_00953935 push ecx; ret 0_2_00953948
              Source: C:\Users\user\Desktop\RemComSvc.exeCode function: 0_2_00956B54 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00956B54
              Source: C:\Users\user\Desktop\RemComSvc.exeCode function: 0_2_00951800 _wprintf,StartServiceCtrlDispatcherA,0_2_00951800
              Source: C:\Users\user\Desktop\RemComSvc.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-4721
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\RemComSvc.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-3952
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Users\user\Desktop\RemComSvc.exeCode function: 0_2_009518DA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_009518DA
              Source: C:\Users\user\Desktop\RemComSvc.exeCode function: 0_2_00956B54 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00956B54
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Users\user\Desktop\RemComSvc.exeCode function: 0_2_00953EBF SetUnhandledExceptionFilter,0_2_00953EBF
              Source: C:\Users\user\Desktop\RemComSvc.exeCode function: 0_2_009518DA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_009518DA
              Source: C:\Users\user\Desktop\RemComSvc.exeCode function: 0_2_00952BA7 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00952BA7
              Source: C:\Users\user\Desktop\RemComSvc.exeCode function: 0_2_00951000 InitializeSecurityDescriptor,SetSecurityDescriptorDacl,_sprintf,_sprintf,_sprintf,CreateNamedPipeA,CreateNamedPipeA,CreateNamedPipeA,CreateNamedPipeA,ConnectNamedPipe,ConnectNamedPipe,ConnectNamedPipe,ConnectNamedPipe,CloseHandle,CloseHandle,CloseHandle,CloseHandle,0_2_00951000
              Source: C:\Users\user\Desktop\RemComSvc.exeCode function: 0_2_00951540 GetCurrentProcessId,OpenProcess,OpenProcessToken,GetLastError,LocalAlloc,GetLastError,GetTokenInformation,GetTokenInformation,GetLastError,GetLastError,GetLastError,LocalFree,LocalAlloc,GetLastError,GetTokenInformation,GetLastError,AllocateAndInitializeSid,AllocateAndInitializeSid,GetLastError,AllocateAndInitializeSid,GetLastError,EqualSid,EqualSid,FreeSid,FreeSid,FreeSid,LocalFree,CloseHandle,FindCloseChangeNotification,CloseHandle,0_2_00951540
              Source: C:\Users\user\Desktop\RemComSvc.exeCode function: 0_2_00951000 InitializeSecurityDescriptor,SetSecurityDescriptorDacl,_sprintf,_sprintf,_sprintf,CreateNamedPipeA,CreateNamedPipeA,CreateNamedPipeA,CreateNamedPipeA,ConnectNamedPipe,ConnectNamedPipe,ConnectNamedPipe,ConnectNamedPipe,CloseHandle,CloseHandle,CloseHandle,CloseHandle,0_2_00951000
              Source: C:\Users\user\Desktop\RemComSvc.exeCode function: 0_2_00954752 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_00954752
              Source: Yara matchFile source: RemComSvc.exe, type: SAMPLE
              Source: Yara matchFile source: 0.0.RemComSvc.exe.950000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.RemComSvc.exe.950000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000000.1977390117.0000000000959000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: RemComSvc.exe PID: 6544, type: MEMORYSTR
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts12
              Service Execution
              13
              Windows Service
              13
              Windows Service
              1
              Virtualization/Sandbox Evasion
              OS Credential Dumping1
              System Time Discovery
              Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default Accounts3
              Native API
              Boot or Logon Initialization Scripts2
              Process Injection
              2
              Process Injection
              LSASS Memory1
              Security Software Discovery
              Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
              Obfuscated Files or Information
              Security Account Manager1
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS2
              System Information Discovery
              Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 process2 2 Behavior Graph ID: 1327968 Sample: RemComSvc.exe Startdate: 18/10/2023 Architecture: WINDOWS Score: 5 5 RemComSvc.exe 1 2->5         started        process3 7 conhost.exe 5->7         started       

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              RemComSvc.exe10%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              No contacted IP infos
              Joe Sandbox Version:38.0.0 Ammolite
              Analysis ID:1327968
              Start date and time:2023-10-18 14:02:27 +02:00
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 1m 45s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:3
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample file name:RemComSvc.exe
              Detection:CLEAN
              Classification:clean5.winEXE@2/1@0/0
              EGA Information:
              • Successful, ratio: 100%
              HCA Information:
              • Successful, ratio: 97%
              • Number of executed functions: 5
              • Number of non-executed functions: 18
              Cookbook Comments:
              • Found application associated with file extension: .exe
              • Stop behavior analysis, all processes terminated
              • Exclude process from analysis (whitelisted): dllhost.exe
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: RemComSvc.exe
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Users\user\Desktop\RemComSvc.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):39
              Entropy (8bit):4.055295335502323
              Encrypted:false
              SSDEEP:3:MzjE/K7gWREXRk7WjR4yn:MzfTiX27mR1
              MD5:3607DE4A999A76DBF817582CE621CF00
              SHA1:072BEB6F77B48F38EA3F28727C545EC96B46CAD0
              SHA-256:350E7FACDD96AAC04FA000A98CBB134538DE90820A76D556E466AEB78DB255B0
              SHA-512:6C3177C9CA1B21B8263199EF39B566B915E0A9EF9858082D9332D76FC5336004F12C3DA7DD54B7FEB0E90A12B92CC8B487BAA168D536E8711180DDEDF0F75CF8
              Malicious:false
              Reputation:moderate, very likely benign file
              Preview:A service Cannot be started directly...
              File type:PE32 executable (console) Intel 80386, for MS Windows
              Entropy (8bit):6.023612300106761
              TrID:
              • Win32 Executable (generic) a (10002005/4) 99.96%
              • Generic Win/DOS Executable (2004/3) 0.02%
              • DOS Executable Generic (2002/1) 0.02%
              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
              File name:RemComSvc.exe
              File size:49'664 bytes
              MD5:25891cd0cf75100fdd544fb2ffdb3641
              SHA1:b3b6098271e9120bb3399251735a779fd55630f9
              SHA256:9bdf9e71e71108f7a7ca43797e03cad75b402d3f6637299da6a9f5dc961e28ca
              SHA512:9136c105e490a970196b8330ca84bea1df981d915bd05b8776aef22d4d98a4ed5e8130bf24f6ef0c0358ab11844e1432c3082d5d585287586ebce2e9a863fbc6
              SSDEEP:1536:Y8Xu96vKu/yfH36AOrIhFVg81CPIoi5t:Y/uaSAJhFe8voi5
              TLSH:4823391673A1C032D156153459B4C2B24BBFB83256B9878B7B8407BD9FB12D09E39367
              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x.............................................................Rich............................PE..L....'6a.................x.
              Icon Hash:00928e8e8686b000
              Entrypoint:0x401d50
              Entrypoint Section:.text
              Digitally signed:false
              Imagebase:0x400000
              Subsystem:windows cui
              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Time Stamp:0x613627E2 [Mon Sep 6 14:38:26 2021 UTC]
              TLS Callbacks:
              CLR (.Net) Version:
              OS Version Major:5
              OS Version Minor:1
              File Version Major:5
              File Version Minor:1
              Subsystem Version Major:5
              Subsystem Version Minor:1
              Import Hash:ba9923d9bf7b1cc87486a23ff9cc2c57
              Instruction
              call 00007FAD4C743412h
              jmp 00007FAD4C7408AAh
              mov edi, edi
              push ebp
              mov ebp, esp
              push ecx
              push esi
              mov esi, dword ptr [ebp+0Ch]
              push esi
              call 00007FAD4C743E77h
              mov dword ptr [ebp+0Ch], eax
              mov eax, dword ptr [esi+0Ch]
              pop ecx
              test al, 82h
              jne 00007FAD4C740A29h
              call 00007FAD4C741A0Fh
              mov dword ptr [eax], 00000009h
              or dword ptr [esi+0Ch], 20h
              or eax, FFFFFFFFh
              jmp 00007FAD4C740B44h
              test al, 40h
              je 00007FAD4C740A1Fh
              call 00007FAD4C7419F4h
              mov dword ptr [eax], 00000022h
              jmp 00007FAD4C7409F5h
              push ebx
              xor ebx, ebx
              test al, 01h
              je 00007FAD4C740A28h
              mov dword ptr [esi+04h], ebx
              test al, 10h
              je 00007FAD4C740A9Dh
              mov ecx, dword ptr [esi+08h]
              and eax, FFFFFFFEh
              mov dword ptr [esi], ecx
              mov dword ptr [esi+0Ch], eax
              mov eax, dword ptr [esi+0Ch]
              and eax, FFFFFFEFh
              or eax, 02h
              mov dword ptr [esi+0Ch], eax
              mov dword ptr [esi+04h], ebx
              mov dword ptr [ebp-04h], ebx
              test eax, 0000010Ch
              jne 00007FAD4C740A3Eh
              call 00007FAD4C742835h
              add eax, 20h
              cmp esi, eax
              je 00007FAD4C740A1Eh
              call 00007FAD4C742829h
              add eax, 40h
              cmp esi, eax
              jne 00007FAD4C740A1Fh
              push dword ptr [ebp+0Ch]
              call 00007FAD4C743D98h
              pop ecx
              test eax, eax
              jne 00007FAD4C740A19h
              push esi
              call 00007FAD4C743D44h
              pop ecx
              test dword ptr [esi+0Ch], 00000108h
              push edi
              je 00007FAD4C740A96h
              mov eax, dword ptr [esi+08h]
              mov edi, dword ptr [esi]
              lea ecx, dword ptr [eax+01h]
              mov dword ptr [esi], ecx
              Programming Language:
              • [ASM] VS2010 build 30319
              • [ C ] VS2010 build 30319
              • [IMP] VS2008 SP1 build 30729
              • [C++] VS2010 build 30319
              • [LNK] VS2010 build 30319
              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IMPORT0xade40x3c.rdata
              IMAGE_DIRECTORY_ENTRY_RESOURCE0xf0000x1b4.rsrc
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0x100000x800.reloc
              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xaaa80x40.rdata
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IAT0x90000x178.rdata
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
              .text0x10000x769a0x7800False0.6081380208333333data6.443964684632098IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              .rdata0x90000x26660x2800False0.33583984375data4.80891912179072IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .data0xc0000x2ecc0xe00False0.19559151785714285data2.2407790787477224IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              .rsrc0xf0000x1b40x200False0.490234375data5.097979088823027IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .reloc0x100000xce20xe00False0.5027901785714286data4.656937952632236IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
              NameRVASizeTypeLanguageCountryZLIB Complexity
              RT_MANIFEST0xf0580x15aASCII text, with CRLF line terminatorsEnglishUnited States0.5491329479768786
              DLLImport
              KERNEL32.dllOpenProcess, LocalAlloc, CreateEventA, LocalFree, GetLastError, InterlockedIncrement, ReadFile, WriteFile, DisconnectNamedPipe, InterlockedDecrement, SetEvent, CreateProcessA, WaitForSingleObject, GetExitCodeProcess, CreateNamedPipeA, ConnectNamedPipe, GetCurrentProcessId, CloseHandle, ExitThread, ResumeThread, CreateThread, GetCommandLineA, HeapSetInformation, DecodePointer, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, EncodePointer, TerminateProcess, GetCurrentProcess, IsProcessorFeaturePresent, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetModuleHandleW, SetLastError, GetCurrentThreadId, GetProcAddress, ExitProcess, HeapFree, Sleep, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, GetModuleFileNameW, GetModuleFileNameA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, SetHandleCount, InitializeCriticalSectionAndSpinCount, GetFileType, GetStartupInfoW, DeleteCriticalSection, HeapCreate, QueryPerformanceCounter, GetTickCount, GetSystemTimeAsFileTime, SetFilePointer, GetConsoleCP, GetConsoleMode, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, LoadLibraryW, RtlUnwind, HeapAlloc, HeapReAlloc, SetStdHandle, WriteConsoleW, MultiByteToWideChar, LCMapStringW, GetStringTypeW, HeapSize, FlushFileBuffers, CreateFileW
              ADVAPI32.dllRegisterServiceCtrlHandlerA, OpenProcessToken, GetTokenInformation, AllocateAndInitializeSid, EqualSid, FreeSid, OpenSCManagerA, OpenServiceA, CloseServiceHandle, DeleteService, SetServiceStatus, InitializeSecurityDescriptor, SetSecurityDescriptorDacl, StartServiceCtrlDispatcherA
              Language of compilation systemCountry where language is spokenMap
              EnglishUnited States
              No network behavior found
              0246810s020406080100

              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:14:03:11
              Start date:18/10/2023
              Path:C:\Users\user\Desktop\RemComSvc.exe
              Wow64 process (32bit):true
              Commandline:C:\Users\user\Desktop\RemComSvc.exe
              Imagebase:0x950000
              File size:49'664 bytes
              MD5 hash:25891CD0CF75100FDD544FB2FFDB3641
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_RemComRemoteAdmin, Description: Yara detected RemCom RemoteAdmin tool, Source: 00000000.00000000.1977390117.0000000000959000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
              • Rule: JoeSecurity_RemComRemoteAdmin, Description: Yara detected RemCom RemoteAdmin tool, Source: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
              Reputation:low
              Has exited:true

              Target ID:1
              Start time:14:03:11
              Start date:18/10/2023
              Path:C:\Windows\System32\conhost.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Imagebase:0x7ff6d64d0000
              File size:862'208 bytes
              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:true

              Execution Graph

              Execution Coverage

              Dynamic/Packed Code Coverage

              Signature Coverage

              Execution Coverage:11.9%
              Dynamic/Decrypted Code Coverage:0%
              Signature Coverage:5.4%
              Total number of Nodes:1550
              Total number of Limit Nodes:14
              Show Legend
              Hide Nodes/Edges
              execution_graph 5075 951410 5082 951a62 5075->5082 5078 951428 WaitForSingleObject 5078->5078 5079 951436 5078->5079 5103 951450 OpenSCManagerA 5079->5103 5081 95143b CloseHandle 5083 951a87 5082->5083 5084 951a72 5082->5084 5086 952fbf ___set_flsgetvalue 3 API calls 5083->5086 5085 952d74 _write_string 66 API calls 5084->5085 5087 951a77 5085->5087 5088 951a8d 5086->5088 5089 952d22 __close 11 API calls 5087->5089 5090 953b5e __calloc_crt 66 API calls 5088->5090 5098 95141f 5089->5098 5091 951a99 5090->5091 5092 951aeb 5091->5092 5094 95317a __getptd 66 API calls 5091->5094 5093 953adf _free 66 API calls 5092->5093 5096 951af1 5093->5096 5095 951aa6 5094->5095 5097 95304d __getptd_noexit 66 API calls 5095->5097 5096->5098 5100 952d9a __dosmaperr 66 API calls 5096->5100 5099 951aaf CreateThread 5097->5099 5098->5078 5101 951ad7 ResumeThread 5099->5101 5102 951ae3 GetLastError 5099->5102 5108 951a09 5099->5108 5100->5098 5101->5098 5101->5102 5102->5092 5104 951467 OpenServiceA 5103->5104 5105 9514d1 5103->5105 5106 95147f CloseServiceHandle 5104->5106 5107 95148a DeleteService SetServiceStatus CloseServiceHandle CloseServiceHandle 5104->5107 5105->5081 5106->5081 5107->5105 5109 952fbf ___set_flsgetvalue 3 API calls 5108->5109 5110 951a13 5109->5110 5122 952f9f TlsGetValue 5110->5122 5113 951a41 5126 953194 5113->5126 5114 951a22 5124 952ff3 DecodePointer 5114->5124 5116 951a5c 5162 9519c8 5116->5162 5121 951a34 GetLastError ExitThread 5123 951a1e 5122->5123 5123->5113 5123->5114 5125 951a30 5124->5125 5125->5116 5125->5121 5127 9531a0 __freefls@4 5126->5127 5128 953adf _free 66 API calls 5127->5128 5129 9532a2 __freefls@4 5127->5129 5130 9531b8 5127->5130 5128->5130 5129->5116 5131 953adf _free 66 API calls 5130->5131 5133 9531c6 5130->5133 5131->5133 5132 9531d4 5135 9531e2 5132->5135 5136 953adf _free 66 API calls 5132->5136 5133->5132 5134 953adf _free 66 API calls 5133->5134 5134->5132 5137 9531f0 5135->5137 5138 953adf _free 66 API calls 5135->5138 5136->5135 5139 9531fe 5137->5139 5140 953adf _free 66 API calls 5137->5140 5138->5137 5141 95320c 5139->5141 5142 953adf _free 66 API calls 5139->5142 5140->5139 5143 95321d 5141->5143 5144 953adf _free 66 API calls 5141->5144 5142->5141 5145 9560a7 __lock 66 API calls 5143->5145 5144->5143 5146 953225 5145->5146 5147 953231 InterlockedDecrement 5146->5147 5148 95324a 5146->5148 5147->5148 5149 95323c 5147->5149 5170 9532ae 5148->5170 5149->5148 5152 953adf _free 66 API calls 5149->5152 5152->5148 5153 9560a7 __lock 66 API calls 5154 95325e 5153->5154 5155 95328f 5154->5155 5156 955965 ___removelocaleref 8 API calls 5154->5156 5173 9532ba 5155->5173 5160 953273 5156->5160 5159 953adf _free 66 API calls 5159->5129 5160->5155 5161 9559fe ___freetlocinfo 66 API calls 5160->5161 5161->5155 5163 9519d4 __freefls@4 5162->5163 5164 95317a __getptd 66 API calls 5163->5164 5165 9519d9 5164->5165 5178 95199b 5165->5178 5176 955fce LeaveCriticalSection 5170->5176 5172 953257 5172->5153 5177 955fce LeaveCriticalSection 5173->5177 5175 95329c 5175->5159 5176->5172 5177->5175 5179 953101 __getptd_noexit 66 API calls 5178->5179 5180 9519a3 5179->5180 5181 9519bf ExitThread 5180->5181 5182 9519b1 CloseHandle 5180->5182 5183 9519b8 5180->5183 5182->5183 5186 9532c3 5183->5186 5187 9532d1 5186->5187 5188 95331c 5186->5188 5189 9532d7 TlsGetValue 5187->5189 5190 9532fe DecodePointer 5187->5190 5191 953326 TlsSetValue 5188->5191 5192 9519be 5188->5192 5193 9532ea TlsGetValue 5189->5193 5195 9532fa 5189->5195 5194 953314 5190->5194 5191->5192 5192->5181 5193->5195 5196 953194 __freefls@4 75 API calls 5194->5196 5195->5190 5196->5188 5449 951d50 5452 954752 5449->5452 5451 951d55 5451->5451 5453 954784 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 5452->5453 5454 954777 5452->5454 5455 95477b 5453->5455 5454->5453 5454->5455 5455->5451 5456 953950 5457 95397c 5456->5457 5458 953989 5456->5458 5459 9518da __write_nolock 5 API calls 5457->5459 5460 9518da __write_nolock 5 API calls 5458->5460 5459->5458 5462 953999 __except_handler4 __IsNonwritableInCurrentImage 5460->5462 5461 953a1c 5462->5461 5463 9539f2 __except_handler4 5462->5463 5472 956732 RtlUnwind 5462->5472 5463->5461 5464 953a0c 5463->5464 5465 9518da __write_nolock 5 API calls 5463->5465 5466 9518da __write_nolock 5 API calls 5464->5466 5465->5464 5466->5461 5468 953a6e __except_handler4 5469 953aa2 5468->5469 5470 9518da __write_nolock 5 API calls 5468->5470 5471 9518da __write_nolock 5 API calls 5469->5471 5470->5469 5471->5463 5472->5468 5473 951750 RegisterServiceCtrlHandlerA 5474 9517ed 5473->5474 5475 9517a2 SetServiceStatus 5473->5475 5476 9517d2 CreateEventA 5475->5476 5477 9517c8 GetLastError 5475->5477 5478 951a62 88 API calls 5476->5478 5478->5474 5197 951d12 5200 953797 5197->5200 5201 953101 __getptd_noexit 66 API calls 5200->5201 5202 951d23 5201->5202 5203 951380 5204 951395 InitializeSecurityDescriptor SetSecurityDescriptorDacl CreateNamedPipeA 5203->5204 5204->5204 5205 9513f0 ConnectNamedPipe 5204->5205 5206 951a62 88 API calls 5205->5206 5207 951406 5206->5207 5207->5204 5212 957b02 5213 953779 __amsg_exit 66 API calls 5212->5213 5214 957b09 5213->5214 5215 956434 5216 953b5e __calloc_crt 66 API calls 5215->5216 5217 956440 EncodePointer 5216->5217 5218 956459 5217->5218 5219 9512b0 5230 951970 5219->5230 5222 951341 DisconnectNamedPipe CloseHandle InterlockedDecrement 5224 951364 SetEvent 5222->5224 5225 951370 5222->5225 5223 951303 5223->5222 5232 951180 5223->5232 5224->5225 5227 9518da __write_nolock 5 API calls 5225->5227 5229 95137a 5227->5229 5228 95131f WriteFile 5228->5222 5231 9512bd InterlockedIncrement ReadFile 5230->5231 5231->5222 5231->5223 5233 9511ab _memset 5232->5233 5249 951000 InitializeSecurityDescriptor SetSecurityDescriptorDacl 5233->5249 5235 9511c2 5236 9511de 5235->5236 5237 9511c9 5235->5237 5259 951856 5236->5259 5239 9518da __write_nolock 5 API calls 5237->5239 5241 9511da 5239->5241 5241->5228 5242 95124d 5243 95128c 5242->5243 5244 951264 WaitForSingleObject GetExitCodeProcess 5242->5244 5246 9518da __write_nolock 5 API calls 5243->5246 5245 9518da __write_nolock 5 API calls 5244->5245 5247 951288 5245->5247 5248 9512a9 5246->5248 5247->5228 5248->5228 5250 951856 _sprintf 100 API calls 5249->5250 5251 951083 5250->5251 5252 951856 _sprintf 100 API calls 5251->5252 5253 95109f 5252->5253 5254 951856 _sprintf 100 API calls 5253->5254 5255 9510bb CreateNamedPipeA CreateNamedPipeA CreateNamedPipeA 5254->5255 5256 951155 CloseHandle CloseHandle CloseHandle 5255->5256 5257 951123 5255->5257 5256->5235 5257->5256 5258 95112e ConnectNamedPipe ConnectNamedPipe ConnectNamedPipe 5257->5258 5258->5235 5260 951874 5259->5260 5261 951889 5259->5261 5262 952d74 _write_string 66 API calls 5260->5262 5261->5260 5263 951890 5261->5263 5264 951879 5262->5264 5265 951fec __output_l 100 API calls 5263->5265 5266 952d22 __close 11 API calls 5264->5266 5267 9518b6 5265->5267 5268 951201 CreateProcessA 5266->5268 5267->5268 5269 951d5a __flsbuf 97 API calls 5267->5269 5268->5242 5268->5243 5269->5268 5479 9581f0 5480 958206 5479->5480 5481 9581fa 5479->5481 5481->5480 5482 9581ff CloseHandle 5481->5482 5482->5480 5483 953e7d 5484 953e8f 5483->5484 5485 953eb9 5483->5485 5484->5485 5487 9560da 5484->5487 5488 9560e6 __freefls@4 5487->5488 5489 95317a __getptd 66 API calls 5488->5489 5490 9560eb 5489->5490 5493 957b0b 5490->5493 5492 95610d __freefls@4 5492->5485 5502 956179 DecodePointer 5493->5502 5495 957b10 5496 957b1b 5495->5496 5503 956186 5495->5503 5498 957b33 5496->5498 5499 952ba7 __call_reportfault 8 API calls 5496->5499 5500 953745 _abort 66 API calls 5498->5500 5499->5498 5501 957b3d 5500->5501 5501->5492 5502->5495 5504 956192 __freefls@4 5503->5504 5505 9561b9 5504->5505 5507 9561ed 5504->5507 5508 9561cf DecodePointer 5504->5508 5513 9561b5 5504->5513 5509 953101 __getptd_noexit 66 API calls 5505->5509 5507->5508 5511 9561fc 5507->5511 5510 9561be _siglookup 5508->5510 5509->5510 5514 956259 5510->5514 5516 953745 _abort 66 API calls 5510->5516 5523 9561c7 __freefls@4 5510->5523 5512 952d74 _write_string 66 API calls 5511->5512 5515 956201 5512->5515 5513->5505 5513->5511 5518 9560a7 __lock 66 API calls 5514->5518 5520 956264 5514->5520 5517 952d22 __close 11 API calls 5515->5517 5516->5514 5517->5523 5518->5520 5521 956299 5520->5521 5524 952f8d EncodePointer 5520->5524 5525 9562ed 5521->5525 5523->5496 5524->5521 5526 9562f3 5525->5526 5527 9562fa 5525->5527 5529 955fce LeaveCriticalSection 5526->5529 5527->5523 5529->5527 5530 9519fd 5531 953745 _abort 66 API calls 5530->5531 5532 951a08 5531->5532 5533 952fbf ___set_flsgetvalue 3 API calls 5532->5533 5534 951a13 5533->5534 5535 952f9f TlsGetValue 5534->5535 5536 951a1e 5535->5536 5537 951a41 5536->5537 5538 951a22 5536->5538 5539 953194 __freefls@4 75 API calls 5537->5539 5541 952ff3 ___fls_setvalue@8 DecodePointer 5538->5541 5540 951a5c 5539->5540 5542 9519c8 81 API calls 5540->5542 5543 951a30 5541->5543 5544 951a61 5542->5544 5543->5540 5545 951a34 GetLastError ExitThread 5543->5545 5546 952f7d IsProcessorFeaturePresent 5270 953ebf SetUnhandledExceptionFilter 5547 9560fe 5548 956101 5547->5548 5549 957b0b _abort 68 API calls 5548->5549 5550 95610d __freefls@4 5549->5550 5551 953bfe 5552 953c0b 5551->5552 5553 953b5e __calloc_crt 66 API calls 5552->5553 5554 953c25 5553->5554 5555 953b5e __calloc_crt 66 API calls 5554->5555 5556 953c3e 5554->5556 5555->5556 5557 951f78 5558 952d74 _write_string 66 API calls 5557->5558 5559 951f89 5558->5559 5560 951f9a 5559->5560 5561 952d74 _write_string 66 API calls 5559->5561 5568 951fa3 5561->5568 5562 951fd4 5564 952d74 _write_string 66 API calls 5562->5564 5563 951f45 97 API calls _write_string 5563->5568 5565 951fd9 5564->5565 5565->5560 5566 952d74 _write_string 66 API calls 5565->5566 5566->5560 5567 952d74 _write_string 66 API calls 5567->5568 5568->5562 5568->5563 5568->5567 5271 951d26 5272 951d35 5271->5272 5273 951d3b 5271->5273 5274 953745 _abort 66 API calls 5272->5274 5275 951d40 __freefls@4 5273->5275 5277 95376a 5273->5277 5274->5273 5278 9535ef _doexit 66 API calls 5277->5278 5279 953775 5278->5279 5279->5275 5280 9566a0 5281 9566b2 5280->5281 5283 9566c0 @_EH4_CallFilterFunc@8 5280->5283 5282 9518da __write_nolock 5 API calls 5281->5282 5282->5283 5284 955e20 5287 955ccb 5284->5287 5288 955ce2 5287->5288 5289 955d05 5288->5289 5290 955d18 5288->5290 5301 955ce6 5288->5301 5291 952d74 _write_string 66 API calls 5289->5291 5292 951ebe _LocaleUpdate::_LocaleUpdate 76 API calls 5290->5292 5293 955d0a 5291->5293 5294 955d23 5292->5294 5295 952d22 __close 11 API calls 5293->5295 5296 955dbf WideCharToMultiByte 5294->5296 5297 955d2f 5294->5297 5295->5301 5298 955df1 GetLastError 5296->5298 5299 955d3d _memset 5296->5299 5297->5299 5306 955d73 _memset 5297->5306 5298->5299 5298->5306 5300 952d74 _write_string 66 API calls 5299->5300 5299->5301 5302 955d55 5300->5302 5304 952d74 _write_string 66 API calls 5302->5304 5303 952d74 _write_string 66 API calls 5305 955d80 5303->5305 5304->5301 5307 952d22 __close 11 API calls 5305->5307 5306->5301 5306->5303 5307->5301 5569 9514e0 5570 9514f6 SetEvent 5569->5570 5571 9514e9 5569->5571 5572 95152a SetServiceStatus 5570->5572 5571->5572 5573 951534 GetLastError 5572->5573 5574 95153a 5572->5574 5573->5574 5575 957ee0 RtlUnwind 3772 951bef 3773 951bfb __freefls@4 3772->3773 3774 951c05 HeapSetInformation 3773->3774 3777 951c10 3773->3777 3774->3777 3776 951c5e 3778 951c69 3776->3778 3907 951bc6 3776->3907 3809 954734 HeapCreate 3777->3809 3810 953331 GetModuleHandleW 3778->3810 3781 951c6f 3782 951c7a __RTC_Initialize 3781->3782 3783 951bc6 _fast_error_exit 66 API calls 3781->3783 3835 9544a3 GetStartupInfoW 3782->3835 3783->3782 3786 951c94 GetCommandLineA 3848 95440c GetEnvironmentStringsW 3786->3848 3793 951cb9 3872 9540db 3793->3872 3794 953779 __amsg_exit 66 API calls 3794->3793 3796 951cbf 3797 951cca 3796->3797 3799 953779 __amsg_exit 66 API calls 3796->3799 3892 953558 3797->3892 3799->3797 3800 951cd2 3801 951cdd 3800->3801 3802 953779 __amsg_exit 66 API calls 3800->3802 3898 951800 3801->3898 3802->3801 3804 951cfa 3805 951d0b 3804->3805 3904 95372f 3804->3904 3922 95375b 3805->3922 3808 951d10 __freefls@4 3809->3776 3811 953345 3810->3811 3812 95334e GetProcAddress GetProcAddress GetProcAddress GetProcAddress 3810->3812 3925 953010 3811->3925 3814 953398 TlsAlloc 3812->3814 3817 9534a7 3814->3817 3818 9533e6 TlsSetValue 3814->3818 3817->3781 3818->3817 3819 9533f7 3818->3819 3935 953501 3819->3935 3824 9534a2 3826 953010 __mtterm 70 API calls 3824->3826 3825 95343f DecodePointer 3827 953454 3825->3827 3826->3817 3827->3824 3944 953b5e 3827->3944 3830 953472 DecodePointer 3831 953483 3830->3831 3831->3824 3832 953487 3831->3832 3950 95304d 3832->3950 3834 95348f GetCurrentThreadId 3834->3817 3836 953b5e __calloc_crt 66 API calls 3835->3836 3838 9544c1 3836->3838 3837 951c88 3837->3786 3915 953779 3837->3915 3838->3837 3840 953b5e __calloc_crt 66 API calls 3838->3840 3842 954636 3838->3842 3847 9545b6 3838->3847 3839 95466c GetStdHandle 3839->3842 3840->3838 3841 9546d0 SetHandleCount 3841->3837 3842->3839 3842->3841 3843 95467e GetFileType 3842->3843 3846 9546a4 InitializeCriticalSectionAndSpinCount 3842->3846 3843->3842 3844 9545e2 GetFileType 3845 9545ed InitializeCriticalSectionAndSpinCount 3844->3845 3844->3847 3845->3837 3845->3847 3846->3837 3846->3842 3847->3842 3847->3844 3847->3845 3849 951ca4 3848->3849 3850 954428 WideCharToMultiByte 3848->3850 3861 954351 3849->3861 3852 954495 FreeEnvironmentStringsW 3850->3852 3853 95445d 3850->3853 3852->3849 3854 953b19 __malloc_crt 66 API calls 3853->3854 3855 954463 3854->3855 3855->3852 3856 95446b WideCharToMultiByte 3855->3856 3857 95447d 3856->3857 3858 954489 FreeEnvironmentStringsW 3856->3858 3859 953adf _free 66 API calls 3857->3859 3858->3849 3860 954485 3859->3860 3860->3858 3862 954366 3861->3862 3863 95436b GetModuleFileNameA 3861->3863 4199 9558b8 3862->4199 3865 954392 3863->3865 4193 9541b7 3865->4193 3867 951cae 3867->3793 3867->3794 3869 953b19 __malloc_crt 66 API calls 3870 9543d4 3869->3870 3870->3867 3871 9541b7 _parse_cmdline 76 API calls 3870->3871 3871->3867 3873 9540e4 3872->3873 3875 9540e9 _strlen 3872->3875 3874 9558b8 ___initmbctable 94 API calls 3873->3874 3874->3875 3876 953b5e __calloc_crt 66 API calls 3875->3876 3879 9540f7 3875->3879 3881 95411e _strlen 3876->3881 3877 95416d 3878 953adf _free 66 API calls 3877->3878 3878->3879 3879->3796 3880 953b5e __calloc_crt 66 API calls 3880->3881 3881->3877 3881->3879 3881->3880 3882 954193 3881->3882 3885 9541aa 3881->3885 4640 956ebf 3881->4640 3884 953adf _free 66 API calls 3882->3884 3884->3879 3886 952cd0 __invoke_watson 10 API calls 3885->3886 3888 9541b6 3886->3888 3887 956f71 _parse_cmdline 76 API calls 3887->3888 3888->3887 3890 954243 3888->3890 3889 954341 3889->3796 3890->3889 3891 956f71 76 API calls _parse_cmdline 3890->3891 3891->3890 3894 953566 __IsNonwritableInCurrentImage 3892->3894 4649 955c0f 3894->4649 3895 953584 __initterm_e 3897 9535a5 __IsNonwritableInCurrentImage 3895->3897 4652 9564a1 3895->4652 3897->3800 4717 951540 GetCurrentProcessId OpenProcess OpenProcessToken 3898->4717 3901 951848 StartServiceCtrlDispatcherA 3901->3804 3903 951845 3903->3901 5042 9535ef 3904->5042 3906 953740 3906->3805 3908 951bd4 3907->3908 3909 951bd9 3907->3909 3910 9540a2 __FF_MSGBANNER 66 API calls 3908->3910 3911 953ef3 __NMSG_WRITE 66 API calls 3909->3911 3910->3909 3912 951be1 3911->3912 3913 9534d7 __mtinitlocknum 3 API calls 3912->3913 3914 951beb 3913->3914 3914->3778 3916 9540a2 __FF_MSGBANNER 66 API calls 3915->3916 3917 953783 3916->3917 3918 953ef3 __NMSG_WRITE 66 API calls 3917->3918 3919 95378b 3918->3919 5072 953745 3919->5072 3923 9535ef _doexit 66 API calls 3922->3923 3924 953766 3923->3924 3924->3808 3926 953029 3925->3926 3927 95301a DecodePointer 3925->3927 3928 95303a TlsFree 3926->3928 3929 953048 3926->3929 3927->3926 3928->3929 3930 955f93 DeleteCriticalSection 3929->3930 3932 955fab 3929->3932 3963 953adf 3930->3963 3933 955fbd DeleteCriticalSection 3932->3933 3934 95334a 3932->3934 3933->3932 3934->3781 3989 952f8d EncodePointer 3935->3989 3937 953509 __init_pointers __initp_misc_winsig 3990 956113 EncodePointer 3937->3990 3939 9533fc EncodePointer EncodePointer EncodePointer EncodePointer 3940 955f2d 3939->3940 3941 955f38 3940->3941 3942 955f42 InitializeCriticalSectionAndSpinCount 3941->3942 3943 95343b 3941->3943 3942->3941 3942->3943 3943->3824 3943->3825 3947 953b67 3944->3947 3946 95346a 3946->3824 3946->3830 3947->3946 3948 953b85 Sleep 3947->3948 3991 9567f6 3947->3991 3949 953b9a 3948->3949 3949->3946 3949->3947 4002 9538f0 3950->4002 3952 953059 GetModuleHandleW 4003 9560a7 3952->4003 3954 953097 InterlockedIncrement 4010 9530ef 3954->4010 3957 9560a7 __lock 64 API calls 3958 9530b8 3957->3958 4013 9558d6 InterlockedIncrement 3958->4013 3960 9530d6 4025 9530f8 3960->4025 3962 9530e3 __freefls@4 3962->3834 3964 953b13 _free 3963->3964 3965 953aea HeapFree 3963->3965 3964->3929 3965->3964 3966 953aff 3965->3966 3969 952d74 3966->3969 3972 953101 GetLastError 3969->3972 3971 952d79 GetLastError 3971->3964 3986 952fbf TlsGetValue 3972->3986 3975 95316e SetLastError 3975->3971 3976 953b5e __calloc_crt 62 API calls 3977 95312c 3976->3977 3977->3975 3978 953134 DecodePointer 3977->3978 3979 953149 3978->3979 3980 953165 3979->3980 3981 95314d 3979->3981 3982 953adf _free 62 API calls 3980->3982 3983 95304d __getptd_noexit 62 API calls 3981->3983 3984 95316b 3982->3984 3985 953155 GetCurrentThreadId 3983->3985 3984->3975 3985->3975 3987 952fd4 DecodePointer TlsSetValue 3986->3987 3988 952fef 3986->3988 3987->3988 3988->3975 3988->3976 3989->3937 3990->3939 3992 956802 3991->3992 3995 95681d 3991->3995 3993 95680e 3992->3993 3992->3995 3996 952d74 _write_string 65 API calls 3993->3996 3994 956830 RtlAllocateHeap 3994->3995 3997 956857 3994->3997 3995->3994 3995->3997 4000 956356 DecodePointer 3995->4000 3998 956813 3996->3998 3997->3947 3998->3947 4001 95636b 4000->4001 4001->3995 4002->3952 4004 9560bc 4003->4004 4005 9560cf EnterCriticalSection 4003->4005 4028 955fe5 4004->4028 4005->3954 4007 9560c2 4007->4005 4008 953779 __amsg_exit 65 API calls 4007->4008 4009 9560ce 4008->4009 4009->4005 4191 955fce LeaveCriticalSection 4010->4191 4012 9530b1 4012->3957 4014 9558f4 InterlockedIncrement 4013->4014 4015 9558f7 4013->4015 4014->4015 4016 955904 4015->4016 4017 955901 InterlockedIncrement 4015->4017 4018 955911 4016->4018 4019 95590e InterlockedIncrement 4016->4019 4017->4016 4020 95591b InterlockedIncrement 4018->4020 4022 95591e 4018->4022 4019->4018 4020->4022 4021 955937 InterlockedIncrement 4021->4022 4022->4021 4023 955947 InterlockedIncrement 4022->4023 4024 955952 InterlockedIncrement 4022->4024 4023->4022 4024->3960 4192 955fce LeaveCriticalSection 4025->4192 4027 9530ff 4027->3962 4029 955ff1 __freefls@4 4028->4029 4042 956017 4029->4042 4053 9540a2 4029->4053 4036 956039 4040 952d74 _write_string 65 API calls 4036->4040 4037 956048 4038 9560a7 __lock 65 API calls 4037->4038 4041 95604f 4038->4041 4043 956027 __freefls@4 4040->4043 4044 956057 InitializeCriticalSectionAndSpinCount 4041->4044 4045 956082 4041->4045 4042->4043 4089 953b19 4042->4089 4043->4007 4046 956067 4044->4046 4047 956073 4044->4047 4048 953adf _free 65 API calls 4045->4048 4049 953adf _free 65 API calls 4046->4049 4095 95609e 4047->4095 4048->4047 4050 95606d 4049->4050 4052 952d74 _write_string 65 API calls 4050->4052 4052->4047 4098 956e80 4053->4098 4055 9540a9 4057 956e80 __NMSG_WRITE 66 API calls 4055->4057 4059 9540b6 4055->4059 4056 953ef3 __NMSG_WRITE 66 API calls 4058 9540ce 4056->4058 4057->4059 4061 953ef3 __NMSG_WRITE 66 API calls 4058->4061 4059->4056 4060 9540d8 4059->4060 4062 953ef3 4060->4062 4061->4060 4063 953f14 __NMSG_WRITE 4062->4063 4064 956e80 __NMSG_WRITE 63 API calls 4063->4064 4085 954030 4063->4085 4067 953f2e 4064->4067 4066 9540a0 4086 9534d7 4066->4086 4068 95403f GetStdHandle 4067->4068 4069 956e80 __NMSG_WRITE 63 API calls 4067->4069 4072 95404d _strlen 4068->4072 4068->4085 4070 953f3f 4069->4070 4070->4068 4071 953f51 4070->4071 4071->4085 4123 956e1d 4071->4123 4075 954083 WriteFile 4072->4075 4072->4085 4075->4085 4076 953f7d GetModuleFileNameW 4077 953f9e 4076->4077 4081 953faa _wcslen 4076->4081 4079 956e1d __NMSG_WRITE 63 API calls 4077->4079 4078 952cd0 __invoke_watson 10 API calls 4078->4081 4079->4081 4080 956cc0 63 API calls __NMSG_WRITE 4080->4081 4081->4078 4081->4080 4083 954020 4081->4083 4132 956d35 4081->4132 4141 956b54 4083->4141 4159 9518da 4085->4159 4169 9534ac GetModuleHandleW 4086->4169 4091 953b22 4089->4091 4092 953b58 4091->4092 4093 953b39 Sleep 4091->4093 4173 956762 4091->4173 4092->4036 4092->4037 4094 953b4e 4093->4094 4094->4091 4094->4092 4190 955fce LeaveCriticalSection 4095->4190 4097 9560a5 4097->4043 4099 956e8c 4098->4099 4100 956e96 4099->4100 4101 952d74 _write_string 66 API calls 4099->4101 4100->4055 4102 956eaf 4101->4102 4105 952d22 4102->4105 4108 952cf5 DecodePointer 4105->4108 4109 952d0a 4108->4109 4114 952cd0 4109->4114 4111 952d21 4112 952cf5 __close 10 API calls 4111->4112 4113 952d2e 4112->4113 4113->4055 4117 952ba7 4114->4117 4118 952bc6 _memset __call_reportfault 4117->4118 4119 952be4 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 4118->4119 4121 952cb2 __call_reportfault 4119->4121 4120 9518da __write_nolock 5 API calls 4122 952cce GetCurrentProcess TerminateProcess 4120->4122 4121->4120 4122->4111 4124 956e32 4123->4124 4125 956e2b 4123->4125 4126 952d74 _write_string 66 API calls 4124->4126 4125->4124 4127 956e53 4125->4127 4131 956e37 4126->4131 4129 953f72 4127->4129 4130 952d74 _write_string 66 API calls 4127->4130 4128 952d22 __close 11 API calls 4128->4129 4129->4076 4129->4081 4130->4131 4131->4128 4137 956d47 4132->4137 4133 956d4b 4134 956d50 4133->4134 4135 952d74 _write_string 66 API calls 4133->4135 4134->4081 4136 956d67 4135->4136 4138 952d22 __close 11 API calls 4136->4138 4137->4133 4137->4134 4139 956d8e 4137->4139 4138->4134 4139->4134 4140 952d74 _write_string 66 API calls 4139->4140 4140->4136 4167 952f8d EncodePointer 4141->4167 4143 956b7a 4144 956c07 4143->4144 4145 956b8a LoadLibraryW 4143->4145 4147 956c21 DecodePointer DecodePointer 4144->4147 4158 956c34 4144->4158 4146 956b9f GetProcAddress 4145->4146 4154 956c9f 4145->4154 4150 956bb5 7 API calls 4146->4150 4146->4154 4147->4158 4148 956c93 DecodePointer 4148->4154 4149 956c6a DecodePointer 4149->4148 4155 956c71 4149->4155 4150->4144 4152 956bf7 GetProcAddress EncodePointer 4150->4152 4151 9518da __write_nolock 5 API calls 4153 956cbe 4151->4153 4152->4144 4153->4085 4154->4151 4155->4148 4156 956c84 DecodePointer 4155->4156 4156->4148 4157 956c57 4156->4157 4157->4148 4158->4148 4158->4149 4158->4157 4160 9518e4 IsDebuggerPresent 4159->4160 4161 9518e2 4159->4161 4168 955f25 4160->4168 4161->4066 4164 952e8a SetUnhandledExceptionFilter UnhandledExceptionFilter 4165 952ea7 __call_reportfault 4164->4165 4166 952eaf GetCurrentProcess TerminateProcess 4164->4166 4165->4166 4166->4066 4167->4143 4168->4164 4170 9534d5 ExitProcess 4169->4170 4171 9534c0 GetProcAddress 4169->4171 4171->4170 4172 9534d0 4171->4172 4172->4170 4174 9567df 4173->4174 4181 956770 4173->4181 4175 956356 _malloc DecodePointer 4174->4175 4176 9567e5 4175->4176 4178 952d74 _write_string 65 API calls 4176->4178 4177 9540a2 __FF_MSGBANNER 65 API calls 4187 95677b 4177->4187 4189 9567d7 4178->4189 4179 95679e RtlAllocateHeap 4179->4181 4179->4189 4180 953ef3 __NMSG_WRITE 65 API calls 4180->4187 4181->4179 4182 9567cb 4181->4182 4185 956356 _malloc DecodePointer 4181->4185 4186 9567c9 4181->4186 4181->4187 4183 952d74 _write_string 65 API calls 4182->4183 4183->4186 4184 9534d7 __mtinitlocknum 3 API calls 4184->4187 4185->4181 4188 952d74 _write_string 65 API calls 4186->4188 4187->4177 4187->4180 4187->4181 4187->4184 4188->4189 4189->4091 4190->4097 4191->4012 4192->4027 4195 9541d6 4193->4195 4197 954243 4195->4197 4203 956f71 4195->4203 4196 954341 4196->3867 4196->3869 4197->4196 4198 956f71 76 API calls _parse_cmdline 4197->4198 4198->4197 4200 9558c1 4199->4200 4201 9558c8 4199->4201 4527 95571e 4200->4527 4201->3863 4206 956f1e 4203->4206 4209 951ebe 4206->4209 4210 951ed1 4209->4210 4214 951f1e 4209->4214 4217 95317a 4210->4217 4213 951efe 4213->4214 4237 955415 4213->4237 4214->4195 4218 953101 __getptd_noexit 66 API calls 4217->4218 4219 953182 4218->4219 4220 951ed6 4219->4220 4221 953779 __amsg_exit 66 API calls 4219->4221 4220->4213 4222 955b96 4220->4222 4221->4220 4223 955ba2 __freefls@4 4222->4223 4224 95317a __getptd 66 API calls 4223->4224 4225 955ba7 4224->4225 4226 955bd5 4225->4226 4227 955bb9 4225->4227 4228 9560a7 __lock 66 API calls 4226->4228 4229 95317a __getptd 66 API calls 4227->4229 4230 955bdc 4228->4230 4231 955bbe 4229->4231 4253 955b49 4230->4253 4235 955bcc __freefls@4 4231->4235 4236 953779 __amsg_exit 66 API calls 4231->4236 4235->4213 4236->4235 4238 955421 __freefls@4 4237->4238 4239 95317a __getptd 66 API calls 4238->4239 4240 955426 4239->4240 4241 9560a7 __lock 66 API calls 4240->4241 4242 955438 4240->4242 4243 955456 4241->4243 4245 955446 __freefls@4 4242->4245 4247 953779 __amsg_exit 66 API calls 4242->4247 4244 95549f 4243->4244 4248 955487 InterlockedIncrement 4243->4248 4249 95546d InterlockedDecrement 4243->4249 4523 9554b0 4244->4523 4245->4214 4247->4245 4248->4244 4249->4248 4250 955478 4249->4250 4250->4248 4251 953adf _free 66 API calls 4250->4251 4252 955486 4251->4252 4252->4248 4254 955b56 4253->4254 4255 955b8b 4253->4255 4254->4255 4256 9558d6 ___addlocaleref 8 API calls 4254->4256 4261 955c03 4255->4261 4257 955b6c 4256->4257 4257->4255 4264 955965 4257->4264 4522 955fce LeaveCriticalSection 4261->4522 4263 955c0a 4263->4231 4265 955976 InterlockedDecrement 4264->4265 4266 9559f9 4264->4266 4267 95598e 4265->4267 4268 95598b InterlockedDecrement 4265->4268 4266->4255 4278 9559fe 4266->4278 4269 955998 InterlockedDecrement 4267->4269 4270 95599b 4267->4270 4268->4267 4269->4270 4271 9559a5 InterlockedDecrement 4270->4271 4272 9559a8 4270->4272 4271->4272 4273 9559b2 InterlockedDecrement 4272->4273 4274 9559b5 4272->4274 4273->4274 4275 9559ce InterlockedDecrement 4274->4275 4276 9559de InterlockedDecrement 4274->4276 4277 9559e9 InterlockedDecrement 4274->4277 4275->4274 4276->4274 4277->4266 4279 955a82 4278->4279 4281 955a15 4278->4281 4280 955acf 4279->4280 4282 953adf _free 66 API calls 4279->4282 4293 955af8 4280->4293 4348 957624 4280->4348 4281->4279 4288 953adf _free 66 API calls 4281->4288 4304 955a49 4281->4304 4284 955aa3 4282->4284 4286 953adf _free 66 API calls 4284->4286 4290 955ab6 4286->4290 4287 953adf _free 66 API calls 4287->4293 4294 955a3e 4288->4294 4289 955b3d 4295 953adf _free 66 API calls 4289->4295 4297 953adf _free 66 API calls 4290->4297 4291 953adf _free 66 API calls 4292 955a77 4291->4292 4299 953adf _free 66 API calls 4292->4299 4293->4289 4298 953adf 66 API calls _free 4293->4298 4308 957a04 4294->4308 4301 955b43 4295->4301 4296 953adf _free 66 API calls 4302 955a5f 4296->4302 4303 955ac4 4297->4303 4298->4293 4299->4279 4301->4255 4336 95799b 4302->4336 4306 953adf _free 66 API calls 4303->4306 4304->4296 4307 955a6a 4304->4307 4306->4280 4307->4291 4309 957a15 4308->4309 4335 957afe 4308->4335 4310 957a26 4309->4310 4311 953adf _free 66 API calls 4309->4311 4312 957a38 4310->4312 4314 953adf _free 66 API calls 4310->4314 4311->4310 4313 957a4a 4312->4313 4315 953adf _free 66 API calls 4312->4315 4316 957a5c 4313->4316 4317 953adf _free 66 API calls 4313->4317 4314->4312 4315->4313 4318 953adf _free 66 API calls 4316->4318 4321 957a6e 4316->4321 4317->4316 4318->4321 4319 957a92 4324 957aa4 4319->4324 4325 953adf _free 66 API calls 4319->4325 4320 957a80 4320->4319 4323 953adf _free 66 API calls 4320->4323 4321->4320 4322 953adf _free 66 API calls 4321->4322 4322->4320 4323->4319 4326 957ab6 4324->4326 4327 953adf _free 66 API calls 4324->4327 4325->4324 4328 957ac8 4326->4328 4330 953adf _free 66 API calls 4326->4330 4327->4326 4329 957ada 4328->4329 4331 953adf _free 66 API calls 4328->4331 4332 957aec 4329->4332 4333 953adf _free 66 API calls 4329->4333 4330->4328 4331->4329 4334 953adf _free 66 API calls 4332->4334 4332->4335 4333->4332 4334->4335 4335->4304 4337 957a00 4336->4337 4338 9579a8 4336->4338 4337->4307 4339 9579b8 4338->4339 4340 953adf _free 66 API calls 4338->4340 4341 9579ca 4339->4341 4343 953adf _free 66 API calls 4339->4343 4340->4339 4342 9579dc 4341->4342 4344 953adf _free 66 API calls 4341->4344 4345 9579ee 4342->4345 4346 953adf _free 66 API calls 4342->4346 4343->4341 4344->4342 4345->4337 4347 953adf _free 66 API calls 4345->4347 4346->4345 4347->4337 4349 957635 4348->4349 4350 955aed 4348->4350 4351 953adf _free 66 API calls 4349->4351 4350->4287 4352 95763d 4351->4352 4353 953adf _free 66 API calls 4352->4353 4354 957645 4353->4354 4355 953adf _free 66 API calls 4354->4355 4356 95764d 4355->4356 4357 953adf _free 66 API calls 4356->4357 4358 957655 4357->4358 4359 953adf _free 66 API calls 4358->4359 4360 95765d 4359->4360 4361 953adf _free 66 API calls 4360->4361 4362 957665 4361->4362 4363 953adf _free 66 API calls 4362->4363 4364 95766c 4363->4364 4365 953adf _free 66 API calls 4364->4365 4366 957674 4365->4366 4367 953adf _free 66 API calls 4366->4367 4368 95767c 4367->4368 4369 953adf _free 66 API calls 4368->4369 4370 957684 4369->4370 4371 953adf _free 66 API calls 4370->4371 4372 95768c 4371->4372 4373 953adf _free 66 API calls 4372->4373 4374 957694 4373->4374 4375 953adf _free 66 API calls 4374->4375 4376 95769c 4375->4376 4377 953adf _free 66 API calls 4376->4377 4378 9576a4 4377->4378 4379 953adf _free 66 API calls 4378->4379 4380 9576ac 4379->4380 4381 953adf _free 66 API calls 4380->4381 4382 9576b4 4381->4382 4383 953adf _free 66 API calls 4382->4383 4384 9576bf 4383->4384 4385 953adf _free 66 API calls 4384->4385 4386 9576c7 4385->4386 4387 953adf _free 66 API calls 4386->4387 4388 9576cf 4387->4388 4389 953adf _free 66 API calls 4388->4389 4390 9576d7 4389->4390 4391 953adf _free 66 API calls 4390->4391 4392 9576df 4391->4392 4393 953adf _free 66 API calls 4392->4393 4394 9576e7 4393->4394 4395 953adf _free 66 API calls 4394->4395 4396 9576ef 4395->4396 4397 953adf _free 66 API calls 4396->4397 4398 9576f7 4397->4398 4399 953adf _free 66 API calls 4398->4399 4400 9576ff 4399->4400 4401 953adf _free 66 API calls 4400->4401 4402 957707 4401->4402 4403 953adf _free 66 API calls 4402->4403 4404 95770f 4403->4404 4405 953adf _free 66 API calls 4404->4405 4406 957717 4405->4406 4407 953adf _free 66 API calls 4406->4407 4408 95771f 4407->4408 4409 953adf _free 66 API calls 4408->4409 4410 957727 4409->4410 4411 953adf _free 66 API calls 4410->4411 4412 95772f 4411->4412 4413 953adf _free 66 API calls 4412->4413 4414 957737 4413->4414 4415 953adf _free 66 API calls 4414->4415 4416 957745 4415->4416 4417 953adf _free 66 API calls 4416->4417 4418 957750 4417->4418 4419 953adf _free 66 API calls 4418->4419 4420 95775b 4419->4420 4421 953adf _free 66 API calls 4420->4421 4422 957766 4421->4422 4423 953adf _free 66 API calls 4422->4423 4424 957771 4423->4424 4425 953adf _free 66 API calls 4424->4425 4426 95777c 4425->4426 4427 953adf _free 66 API calls 4426->4427 4428 957787 4427->4428 4429 953adf _free 66 API calls 4428->4429 4430 957792 4429->4430 4431 953adf _free 66 API calls 4430->4431 4432 95779d 4431->4432 4433 953adf _free 66 API calls 4432->4433 4434 9577a8 4433->4434 4435 953adf _free 66 API calls 4434->4435 4436 9577b3 4435->4436 4437 953adf _free 66 API calls 4436->4437 4438 9577be 4437->4438 4439 953adf _free 66 API calls 4438->4439 4440 9577c9 4439->4440 4441 953adf _free 66 API calls 4440->4441 4442 9577d4 4441->4442 4443 953adf _free 66 API calls 4442->4443 4444 9577df 4443->4444 4445 953adf _free 66 API calls 4444->4445 4446 9577ea 4445->4446 4447 953adf _free 66 API calls 4446->4447 4448 9577f8 4447->4448 4449 953adf _free 66 API calls 4448->4449 4450 957803 4449->4450 4451 953adf _free 66 API calls 4450->4451 4452 95780e 4451->4452 4453 953adf _free 66 API calls 4452->4453 4454 957819 4453->4454 4455 953adf _free 66 API calls 4454->4455 4456 957824 4455->4456 4457 953adf _free 66 API calls 4456->4457 4458 95782f 4457->4458 4459 953adf _free 66 API calls 4458->4459 4460 95783a 4459->4460 4461 953adf _free 66 API calls 4460->4461 4462 957845 4461->4462 4463 953adf _free 66 API calls 4462->4463 4464 957850 4463->4464 4465 953adf _free 66 API calls 4464->4465 4466 95785b 4465->4466 4467 953adf _free 66 API calls 4466->4467 4468 957866 4467->4468 4469 953adf _free 66 API calls 4468->4469 4470 957871 4469->4470 4471 953adf _free 66 API calls 4470->4471 4472 95787c 4471->4472 4473 953adf _free 66 API calls 4472->4473 4474 957887 4473->4474 4475 953adf _free 66 API calls 4474->4475 4476 957892 4475->4476 4477 953adf _free 66 API calls 4476->4477 4478 95789d 4477->4478 4479 953adf _free 66 API calls 4478->4479 4480 9578ab 4479->4480 4481 953adf _free 66 API calls 4480->4481 4482 9578b6 4481->4482 4483 953adf _free 66 API calls 4482->4483 4484 9578c1 4483->4484 4485 953adf _free 66 API calls 4484->4485 4486 9578cc 4485->4486 4487 953adf _free 66 API calls 4486->4487 4488 9578d7 4487->4488 4489 953adf _free 66 API calls 4488->4489 4490 9578e2 4489->4490 4491 953adf _free 66 API calls 4490->4491 4492 9578ed 4491->4492 4493 953adf _free 66 API calls 4492->4493 4494 9578f8 4493->4494 4495 953adf _free 66 API calls 4494->4495 4496 957903 4495->4496 4497 953adf _free 66 API calls 4496->4497 4498 95790e 4497->4498 4499 953adf _free 66 API calls 4498->4499 4500 957919 4499->4500 4501 953adf _free 66 API calls 4500->4501 4502 957924 4501->4502 4503 953adf _free 66 API calls 4502->4503 4504 95792f 4503->4504 4505 953adf _free 66 API calls 4504->4505 4506 95793a 4505->4506 4507 953adf _free 66 API calls 4506->4507 4508 957945 4507->4508 4509 953adf _free 66 API calls 4508->4509 4510 957950 4509->4510 4511 953adf _free 66 API calls 4510->4511 4512 95795e 4511->4512 4513 953adf _free 66 API calls 4512->4513 4514 957969 4513->4514 4515 953adf _free 66 API calls 4514->4515 4516 957974 4515->4516 4517 953adf _free 66 API calls 4516->4517 4518 95797f 4517->4518 4519 953adf _free 66 API calls 4518->4519 4520 95798a 4519->4520 4521 953adf _free 66 API calls 4520->4521 4521->4350 4522->4263 4526 955fce LeaveCriticalSection 4523->4526 4525 9554b7 4525->4242 4526->4525 4528 95572a __freefls@4 4527->4528 4529 95317a __getptd 66 API calls 4528->4529 4530 955733 4529->4530 4531 955415 __setmbcp 68 API calls 4530->4531 4532 95573d 4531->4532 4558 9554b9 4532->4558 4535 953b19 __malloc_crt 66 API calls 4536 95575e 4535->4536 4537 95587d __freefls@4 4536->4537 4565 955535 4536->4565 4537->4201 4540 95578e InterlockedDecrement 4542 9557af InterlockedIncrement 4540->4542 4543 95579e 4540->4543 4541 95588a 4541->4537 4545 95589d 4541->4545 4547 953adf _free 66 API calls 4541->4547 4542->4537 4544 9557c5 4542->4544 4543->4542 4546 953adf _free 66 API calls 4543->4546 4544->4537 4550 9560a7 __lock 66 API calls 4544->4550 4548 952d74 _write_string 66 API calls 4545->4548 4549 9557ae 4546->4549 4547->4545 4548->4537 4549->4542 4552 9557d9 InterlockedDecrement 4550->4552 4553 955855 4552->4553 4554 955868 InterlockedIncrement 4552->4554 4553->4554 4556 953adf _free 66 API calls 4553->4556 4575 95587f 4554->4575 4557 955867 4556->4557 4557->4554 4559 951ebe _LocaleUpdate::_LocaleUpdate 76 API calls 4558->4559 4560 9554cd 4559->4560 4561 9554f6 4560->4561 4562 9554d8 GetOEMCP 4560->4562 4563 9554fb GetACP 4561->4563 4564 9554e8 4561->4564 4562->4564 4563->4564 4564->4535 4564->4537 4566 9554b9 getSystemCP 78 API calls 4565->4566 4568 955555 4566->4568 4567 955560 setSBCS 4569 9518da __write_nolock 5 API calls 4567->4569 4568->4567 4571 9555a4 IsValidCodePage 4568->4571 4574 9555c9 _memset __setmbcp_nolock 4568->4574 4570 95571c 4569->4570 4570->4540 4570->4541 4571->4567 4572 9555b6 GetCPInfo 4571->4572 4572->4567 4572->4574 4578 955285 GetCPInfo 4574->4578 4639 955fce LeaveCriticalSection 4575->4639 4577 955886 4577->4537 4579 95536d 4578->4579 4581 9552b9 _memset 4578->4581 4584 9518da __write_nolock 5 API calls 4579->4584 4588 9575e4 4581->4588 4585 955413 4584->4585 4585->4574 4587 9574b7 ___crtLCMapStringA 82 API calls 4587->4579 4589 951ebe _LocaleUpdate::_LocaleUpdate 76 API calls 4588->4589 4590 9575f7 4589->4590 4598 9574fd 4590->4598 4593 9574b7 4594 951ebe _LocaleUpdate::_LocaleUpdate 76 API calls 4593->4594 4595 9574ca 4594->4595 4615 9572d0 4595->4615 4599 957526 MultiByteToWideChar 4598->4599 4600 95751b 4598->4600 4603 957553 4599->4603 4610 95754f 4599->4610 4600->4599 4601 957568 _memset __crtLCMapStringA_stat 4605 9575a1 MultiByteToWideChar 4601->4605 4601->4610 4602 9518da __write_nolock 5 API calls 4604 955328 4602->4604 4603->4601 4606 956762 _malloc 66 API calls 4603->4606 4604->4593 4607 9575b7 GetStringTypeW 4605->4607 4608 9575c8 4605->4608 4606->4601 4607->4608 4611 9572b0 4608->4611 4610->4602 4612 9572bc 4611->4612 4614 9572cd 4611->4614 4613 953adf _free 66 API calls 4612->4613 4612->4614 4613->4614 4614->4610 4616 9572ee MultiByteToWideChar 4615->4616 4618 95734c 4616->4618 4622 957353 4616->4622 4619 9518da __write_nolock 5 API calls 4618->4619 4621 955348 4619->4621 4620 9573a0 MultiByteToWideChar 4624 957498 4620->4624 4625 9573b9 LCMapStringW 4620->4625 4621->4587 4623 956762 _malloc 66 API calls 4622->4623 4628 95736c __crtLCMapStringA_stat 4622->4628 4623->4628 4626 9572b0 __freea 66 API calls 4624->4626 4625->4624 4627 9573d8 4625->4627 4626->4618 4629 9573e2 4627->4629 4631 95740b 4627->4631 4628->4618 4628->4620 4629->4624 4630 9573f6 LCMapStringW 4629->4630 4630->4624 4635 957426 __crtLCMapStringA_stat 4631->4635 4636 956762 _malloc 66 API calls 4631->4636 4632 95745a LCMapStringW 4633 957470 WideCharToMultiByte 4632->4633 4634 957492 4632->4634 4633->4634 4637 9572b0 __freea 66 API calls 4634->4637 4635->4624 4635->4632 4636->4635 4637->4624 4639->4577 4641 956ed4 4640->4641 4642 956ecd 4640->4642 4643 952d74 _write_string 66 API calls 4641->4643 4642->4641 4646 956ef2 4642->4646 4644 956ed9 4643->4644 4645 952d22 __close 11 API calls 4644->4645 4647 956ee3 4645->4647 4646->4647 4648 952d74 _write_string 66 API calls 4646->4648 4647->3881 4648->4644 4650 955c15 EncodePointer 4649->4650 4650->4650 4651 955c2f 4650->4651 4651->3895 4655 956465 4652->4655 4654 9564ae 4654->3897 4656 956471 __freefls@4 4655->4656 4663 9534ef 4656->4663 4662 956492 __freefls@4 4662->4654 4664 9560a7 __lock 66 API calls 4663->4664 4665 9534f6 4664->4665 4666 95637e DecodePointer DecodePointer 4665->4666 4667 95642d 4666->4667 4668 9563ac 4666->4668 4677 95649b 4667->4677 4668->4667 4680 957ea1 4668->4680 4670 956410 EncodePointer EncodePointer 4670->4667 4671 9563be 4671->4670 4672 9563e2 4671->4672 4687 953baa 4671->4687 4672->4667 4674 953baa __realloc_crt 70 API calls 4672->4674 4675 9563fe EncodePointer 4672->4675 4676 9563f8 4674->4676 4675->4670 4676->4667 4676->4675 4713 9534f8 4677->4713 4681 957ec1 HeapSize 4680->4681 4682 957eac 4680->4682 4681->4671 4683 952d74 _write_string 66 API calls 4682->4683 4684 957eb1 4683->4684 4685 952d22 __close 11 API calls 4684->4685 4686 957ebc 4685->4686 4686->4671 4691 953bb3 4687->4691 4689 953bf2 4689->4672 4690 953bd3 Sleep 4690->4691 4691->4689 4691->4690 4692 956878 4691->4692 4693 956883 4692->4693 4694 95688e 4692->4694 4695 956762 _malloc 66 API calls 4693->4695 4696 956896 4694->4696 4703 9568a3 4694->4703 4697 95688b 4695->4697 4698 953adf _free 66 API calls 4696->4698 4697->4691 4700 95689e _free 4698->4700 4699 9568db 4701 956356 _malloc DecodePointer 4699->4701 4700->4691 4704 9568e1 4701->4704 4702 9568ab HeapReAlloc 4702->4700 4702->4703 4703->4699 4703->4702 4706 95690b 4703->4706 4708 956356 _malloc DecodePointer 4703->4708 4710 9568f3 4703->4710 4705 952d74 _write_string 66 API calls 4704->4705 4705->4700 4707 952d74 _write_string 66 API calls 4706->4707 4709 956910 GetLastError 4707->4709 4708->4703 4709->4700 4711 952d74 _write_string 66 API calls 4710->4711 4712 9568f8 GetLastError 4711->4712 4712->4700 4716 955fce LeaveCriticalSection 4713->4716 4715 9534ff 4715->4662 4716->4715 4718 9515b0 LocalAlloc 4717->4718 4719 9515a2 GetLastError 4717->4719 4720 9515c1 GetLastError 4718->4720 4721 9515cf GetTokenInformation 4718->4721 4743 9516d4 4719->4743 4720->4743 4722 9515f0 GetLastError 4721->4722 4723 951643 AllocateAndInitializeSid 4721->4723 4730 9515f7 GetLastError 4722->4730 4731 951601 LocalFree LocalAlloc 4722->4731 4728 951670 AllocateAndInitializeSid 4723->4728 4729 951669 GetLastError 4723->4729 4724 9516f2 4726 9516fc 4724->4726 4727 9516f9 FreeSid 4724->4727 4725 9516ef FreeSid 4725->4724 4732 951707 4726->4732 4733 951700 LocalFree 4726->4733 4727->4726 4734 951690 GetLastError 4728->4734 4747 951697 4728->4747 4729->4743 4730->4743 4735 951624 GetTokenInformation 4731->4735 4736 95161a GetLastError 4731->4736 4738 951714 FindCloseChangeNotification 4732->4738 4739 951717 4732->4739 4733->4732 4734->4743 4735->4723 4737 951639 GetLastError 4735->4737 4736->4743 4737->4743 4738->4739 4740 951721 4739->4740 4741 95171e CloseHandle 4739->4741 4744 9518da __write_nolock 5 API calls 4740->4744 4741->4740 4742 9516a0 EqualSid 4742->4743 4745 9516ba EqualSid 4742->4745 4743->4724 4743->4725 4746 951731 4744->4746 4745->4743 4745->4747 4746->3901 4748 951b09 4746->4748 4747->4742 4747->4743 4749 951b15 __freefls@4 4748->4749 4750 951b23 4749->4750 4751 951b38 __stbuf 4749->4751 4752 952d74 _write_string 66 API calls 4750->4752 4765 953d10 4751->4765 4753 951b28 4752->4753 4754 952d22 __close 11 API calls 4753->4754 4758 951b33 __freefls@4 4754->4758 4756 951b4a __stbuf 4770 953dad 4756->4770 4758->3903 4759 951b5c __stbuf 4777 951fec 4759->4777 4761 951b74 __stbuf 4804 953e49 4761->4804 4766 953d33 EnterCriticalSection 4765->4766 4767 953d1d 4765->4767 4766->4756 4768 9560a7 __lock 66 API calls 4767->4768 4769 953d26 4768->4769 4769->4756 4812 9551cc 4770->4812 4772 953dbc 4819 955176 4772->4819 4774 953e0f 4774->4759 4775 953dc2 __stbuf 4775->4774 4776 953b19 __malloc_crt 66 API calls 4775->4776 4776->4774 4778 951ebe _LocaleUpdate::_LocaleUpdate 76 API calls 4777->4778 4779 952053 4778->4779 4780 952057 4779->4780 4781 95208e 4779->4781 4783 9551cc __stbuf 66 API calls 4779->4783 4782 952d74 _write_string 66 API calls 4780->4782 4781->4780 4788 952363 4781->4788 4790 952067 4781->4790 4797 9523be DecodePointer 4781->4797 4784 95205c 4782->4784 4783->4781 4785 952d22 __close 11 API calls 4784->4785 4785->4790 4786 9518da __write_nolock 5 API calls 4787 952b73 4786->4787 4787->4761 4828 955e3d 4788->4828 4789 952b38 4789->4761 4790->4786 4790->4789 4793 9523a8 4794 951f45 _write_string 97 API calls 4793->4794 4794->4790 4799 952732 4797->4799 4800 95275e 4799->4800 4801 95274c DecodePointer 4799->4801 4802 95277f 4800->4802 4803 95276d DecodePointer 4800->4803 4801->4800 4802->4761 4803->4802 4805 953e54 4804->4805 4806 951b85 4804->4806 4805->4806 5030 9569c1 4805->5030 4808 951b9d 4806->4808 4809 951ba2 __stbuf 4808->4809 5036 953d7e 4809->5036 4811 951bad 4811->4758 4813 9551ed 4812->4813 4814 9551d8 4812->4814 4813->4772 4815 952d74 _write_string 66 API calls 4814->4815 4816 9551dd 4815->4816 4817 952d22 __close 11 API calls 4816->4817 4818 9551e8 4817->4818 4818->4772 4820 955183 4819->4820 4821 955192 4819->4821 4822 952d74 _write_string 66 API calls 4820->4822 4824 9551b0 4821->4824 4825 952d74 _write_string 66 API calls 4821->4825 4823 955188 4822->4823 4823->4775 4824->4775 4826 9551a3 4825->4826 4827 952d22 __close 11 API calls 4826->4827 4827->4823 4829 951ebe _LocaleUpdate::_LocaleUpdate 76 API calls 4828->4829 4830 95237a 4829->4830 4830->4793 4831 951f45 4830->4831 4833 951f4b 4831->4833 4832 951f56 4832->4780 4832->4793 4833->4832 4835 951d5a 4833->4835 4836 9551cc __stbuf 66 API calls 4835->4836 4837 951d6a 4836->4837 4838 951d75 4837->4838 4839 951d8c 4837->4839 4841 952d74 _write_string 66 API calls 4838->4841 4840 951d90 4839->4840 4846 951d9d __stbuf 4839->4846 4843 952d74 _write_string 66 API calls 4840->4843 4842 951d7a 4841->4842 4842->4832 4843->4842 4844 951e8d 4847 955059 __write 97 API calls 4844->4847 4845 951e0d 4848 951e24 4845->4848 4851 951e41 4845->4851 4846->4842 4850 955176 __stbuf 66 API calls 4846->4850 4852 951df3 4846->4852 4855 951dfe 4846->4855 4847->4842 4859 955059 4848->4859 4850->4852 4851->4842 4884 954872 4851->4884 4852->4855 4856 95512d 4852->4856 4855->4844 4855->4845 4857 953b19 __malloc_crt 66 API calls 4856->4857 4858 955142 4857->4858 4858->4855 4860 955065 __freefls@4 4859->4860 4861 95506d 4860->4861 4864 955088 4860->4864 4984 952d87 4861->4984 4863 955094 4865 952d87 __close 66 API calls 4863->4865 4864->4863 4868 9550ce 4864->4868 4867 955099 4865->4867 4870 952d74 _write_string 66 API calls 4867->4870 4909 957078 4868->4909 4869 952d74 _write_string 66 API calls 4877 95507a __freefls@4 4869->4877 4872 9550a1 4870->4872 4874 952d22 __close 11 API calls 4872->4874 4873 9550d4 4875 9550f6 4873->4875 4876 9550e2 4873->4876 4874->4877 4879 952d74 _write_string 66 API calls 4875->4879 4919 95495c 4876->4919 4877->4842 4881 9550fb 4879->4881 4880 9550ee 4987 955125 4880->4987 4882 952d87 __close 66 API calls 4881->4882 4882->4880 4885 95487e __freefls@4 4884->4885 4886 95488f 4885->4886 4887 9548ab 4885->4887 4888 952d87 __close 66 API calls 4886->4888 4889 9548b7 4887->4889 4892 9548f1 4887->4892 4890 954894 4888->4890 4891 952d87 __close 66 API calls 4889->4891 4893 952d74 _write_string 66 API calls 4890->4893 4894 9548bc 4891->4894 4895 957078 ___lock_fhandle 68 API calls 4892->4895 4896 95489c __freefls@4 4893->4896 4897 952d74 _write_string 66 API calls 4894->4897 4899 9548f7 4895->4899 4896->4842 4898 9548c4 4897->4898 4900 952d22 __close 11 API calls 4898->4900 4901 954905 4899->4901 4902 954921 4899->4902 4900->4896 4903 9547ed __lseeki64_nolock 68 API calls 4901->4903 4904 952d74 _write_string 66 API calls 4902->4904 4905 954916 4903->4905 4906 954926 4904->4906 5026 954952 4905->5026 4907 952d87 __close 66 API calls 4906->4907 4907->4905 4910 957084 __freefls@4 4909->4910 4911 9570de 4910->4911 4912 9560a7 __lock 66 API calls 4910->4912 4913 9570e3 EnterCriticalSection 4911->4913 4915 957100 __freefls@4 4911->4915 4914 9570b0 4912->4914 4913->4915 4916 9570cc 4914->4916 4917 9570b9 InitializeCriticalSectionAndSpinCount 4914->4917 4915->4873 4990 95710e 4916->4990 4917->4916 4920 95496b __write_nolock 4919->4920 4921 9549a1 4920->4921 4922 9549c0 4920->4922 4955 954996 4920->4955 4924 952d87 __close 66 API calls 4921->4924 4926 954a1c 4922->4926 4927 9549ff 4922->4927 4923 9518da __write_nolock 5 API calls 4925 955057 4923->4925 4928 9549a6 4924->4928 4925->4880 4930 954a23 4926->4930 4931 954a32 4926->4931 4929 952d87 __close 66 API calls 4927->4929 4932 952d74 _write_string 66 API calls 4928->4932 4935 954a04 4929->4935 4994 9547ed 4930->4994 4934 955176 __stbuf 66 API calls 4931->4934 4933 9549ad 4932->4933 4938 952d22 __close 11 API calls 4933->4938 4940 954a38 4934->4940 4939 952d74 _write_string 66 API calls 4935->4939 4938->4955 4942 954a0c 4939->4942 4941 954cda 4940->4941 4946 95317a __getptd 66 API calls 4940->4946 4944 954ce9 4941->4944 4945 954f8a WriteFile 4941->4945 4943 952d22 __close 11 API calls 4942->4943 4943->4955 4947 954da4 4944->4947 4957 954cfc 4944->4957 4949 954fbd GetLastError 4945->4949 4950 954e79 4945->4950 4948 954a53 GetConsoleMode 4946->4948 4961 954db1 4947->4961 4963 954e7e 4947->4963 4948->4941 4952 954a7c 4948->4952 4953 954cbc 4949->4953 4950->4953 4951 955008 4951->4955 4958 952d74 _write_string 66 API calls 4951->4958 4952->4941 4954 954a8c GetConsoleCP 4952->4954 4953->4951 4953->4955 4959 954fdb 4953->4959 4954->4953 4981 954aaf 4954->4981 4955->4923 4956 954d46 WriteFile 4956->4949 4956->4957 4957->4951 4957->4953 4957->4956 4962 95502b 4958->4962 4965 954fe6 4959->4965 4966 954ffa 4959->4966 4960 954e20 WriteFile 4960->4949 4969 954e54 4960->4969 4961->4951 4961->4960 4970 952d87 __close 66 API calls 4962->4970 4963->4951 4964 954eef WideCharToMultiByte 4963->4964 4964->4949 4967 954f26 WriteFile 4964->4967 4971 952d74 _write_string 66 API calls 4965->4971 5007 952d9a 4966->5007 4973 954f5d GetLastError 4967->4973 4976 954f51 4967->4976 4969->4950 4969->4953 4969->4961 4970->4955 4972 954feb 4971->4972 4975 952d87 __close 66 API calls 4972->4975 4973->4976 4975->4955 4976->4950 4976->4953 4976->4963 4976->4967 4977 954b5b WideCharToMultiByte 4977->4953 4979 954b8c WriteFile 4977->4979 4978 957296 78 API calls __fassign 4978->4981 4979->4949 4980 954bb3 4979->4980 4980->4949 4980->4953 4980->4981 4982 95713e WriteConsoleW CreateFileW __write_nolock 4980->4982 4983 954be0 WriteFile 4980->4983 4981->4953 4981->4977 4981->4978 4981->4980 5004 955e75 4981->5004 4982->4980 4983->4949 4983->4980 4985 953101 __getptd_noexit 66 API calls 4984->4985 4986 952d8c 4985->4986 4986->4869 5025 957117 LeaveCriticalSection 4987->5025 4989 95512b 4989->4877 4993 955fce LeaveCriticalSection 4990->4993 4992 957115 4992->4911 4993->4992 5012 95700f 4994->5012 4996 95480b 4997 954824 SetFilePointer 4996->4997 4998 954813 4996->4998 4999 95483c GetLastError 4997->4999 5002 954818 4997->5002 5000 952d74 _write_string 66 API calls 4998->5000 5001 954846 4999->5001 4999->5002 5000->5002 5003 952d9a __dosmaperr 66 API calls 5001->5003 5002->4931 5003->5002 5005 955e3d __isleadbyte_l 76 API calls 5004->5005 5006 955e84 5005->5006 5006->4981 5008 952d87 __close 66 API calls 5007->5008 5009 952da5 _free 5008->5009 5010 952d74 _write_string 66 API calls 5009->5010 5011 952db8 5010->5011 5011->4955 5013 957034 5012->5013 5014 95701c 5012->5014 5017 952d87 __close 66 API calls 5013->5017 5019 957073 5013->5019 5015 952d87 __close 66 API calls 5014->5015 5016 957021 5015->5016 5020 952d74 _write_string 66 API calls 5016->5020 5018 957045 5017->5018 5021 952d74 _write_string 66 API calls 5018->5021 5019->4996 5022 957029 5020->5022 5023 95704d 5021->5023 5022->4996 5024 952d22 __close 11 API calls 5023->5024 5024->5022 5025->4989 5029 957117 LeaveCriticalSection 5026->5029 5028 95495a 5028->4896 5029->5028 5031 9569da 5030->5031 5035 9569fc 5030->5035 5032 9551cc __stbuf 66 API calls 5031->5032 5031->5035 5033 9569f5 5032->5033 5034 955059 __write 97 API calls 5033->5034 5034->5035 5035->4806 5037 953da1 LeaveCriticalSection 5036->5037 5038 953d8e 5036->5038 5037->4811 5041 955fce LeaveCriticalSection 5038->5041 5040 953d9e 5040->4811 5041->5040 5043 9535fb __freefls@4 5042->5043 5044 9560a7 __lock 61 API calls 5043->5044 5045 953602 5044->5045 5047 95362d DecodePointer 5045->5047 5051 9536ac 5045->5051 5049 953644 DecodePointer 5047->5049 5047->5051 5061 953657 5049->5061 5050 953729 __freefls@4 5050->3906 5063 95371a 5051->5063 5053 953711 5055 9534d7 __mtinitlocknum 3 API calls 5053->5055 5056 95371a 5055->5056 5057 953727 5056->5057 5070 955fce LeaveCriticalSection 5056->5070 5057->3906 5058 95366e DecodePointer 5069 952f8d EncodePointer 5058->5069 5061->5051 5061->5058 5062 95367d DecodePointer DecodePointer 5061->5062 5068 952f8d EncodePointer 5061->5068 5062->5061 5064 953720 5063->5064 5065 9536fa 5063->5065 5071 955fce LeaveCriticalSection 5064->5071 5065->5050 5067 955fce LeaveCriticalSection 5065->5067 5067->5053 5068->5061 5069->5061 5070->5057 5071->5065 5073 9535ef _doexit 66 API calls 5072->5073 5074 953756 5073->5074 5308 953caf 5315 956b4b 5308->5315 5310 953cc2 5313 953adf _free 66 API calls 5310->5313 5314 953ccd 5313->5314 5328 956a71 5315->5328 5317 953cb4 5317->5310 5318 956925 5317->5318 5319 956931 __freefls@4 5318->5319 5320 9560a7 __lock 66 API calls 5319->5320 5327 95693d 5320->5327 5321 9569a3 5358 9569b8 5321->5358 5323 9569af __freefls@4 5323->5310 5325 956978 DeleteCriticalSection 5326 953adf _free 66 API calls 5325->5326 5326->5327 5327->5321 5327->5325 5345 958084 5327->5345 5329 956a7d __freefls@4 5328->5329 5330 9560a7 __lock 66 API calls 5329->5330 5336 956a8c 5330->5336 5331 956b24 5341 956b42 5331->5341 5333 953d10 _wprintf 67 API calls 5333->5336 5334 956b30 __freefls@4 5334->5317 5336->5331 5336->5333 5337 956a29 101 API calls __fflush_nolock 5336->5337 5338 956b13 5336->5338 5337->5336 5339 953d7e _wprintf 2 API calls 5338->5339 5340 956b21 5339->5340 5340->5336 5344 955fce LeaveCriticalSection 5341->5344 5343 956b49 5343->5334 5344->5343 5346 958090 __freefls@4 5345->5346 5347 9580b7 5346->5347 5348 9580a2 5346->5348 5356 9580b2 __freefls@4 5347->5356 5361 953ccf 5347->5361 5349 952d74 _write_string 66 API calls 5348->5349 5351 9580a7 5349->5351 5353 952d22 __close 11 API calls 5351->5353 5353->5356 5356->5327 5448 955fce LeaveCriticalSection 5358->5448 5360 9569bf 5360->5323 5362 953ce1 5361->5362 5363 953d03 EnterCriticalSection 5361->5363 5362->5363 5364 953ce9 5362->5364 5365 953cf9 5363->5365 5366 9560a7 __lock 66 API calls 5364->5366 5367 958017 5365->5367 5366->5365 5368 95803c 5367->5368 5369 958028 5367->5369 5372 958038 5368->5372 5373 9569c1 __flush 97 API calls 5368->5373 5370 952d74 _write_string 66 API calls 5369->5370 5371 95802d 5370->5371 5374 952d22 __close 11 API calls 5371->5374 5383 9580f0 5372->5383 5375 958048 5373->5375 5374->5372 5386 95849f 5375->5386 5378 9551cc __stbuf 66 API calls 5379 958056 5378->5379 5390 9583db 5379->5390 5381 95805c 5381->5372 5382 953adf _free 66 API calls 5381->5382 5382->5372 5441 953d42 5383->5441 5385 9580f6 5385->5356 5387 958050 5386->5387 5388 9584af 5386->5388 5387->5378 5388->5387 5389 953adf _free 66 API calls 5388->5389 5389->5387 5391 9583e7 __freefls@4 5390->5391 5392 9583ef 5391->5392 5396 95840a 5391->5396 5393 952d87 __close 66 API calls 5392->5393 5395 9583f4 5393->5395 5394 958416 5397 952d87 __close 66 API calls 5394->5397 5399 952d74 _write_string 66 API calls 5395->5399 5396->5394 5398 958450 5396->5398 5400 95841b 5397->5400 5402 957078 ___lock_fhandle 68 API calls 5398->5402 5408 9583fc __freefls@4 5399->5408 5401 952d74 _write_string 66 API calls 5400->5401 5403 958423 5401->5403 5404 958456 5402->5404 5405 952d22 __close 11 API calls 5403->5405 5406 958464 5404->5406 5407 958470 5404->5407 5405->5408 5413 95833f 5406->5413 5410 952d74 _write_string 66 API calls 5407->5410 5408->5381 5411 95846a 5410->5411 5428 958497 5411->5428 5414 95700f __lseeki64_nolock 66 API calls 5413->5414 5417 95834f 5414->5417 5415 9583a5 5431 956f89 5415->5431 5417->5415 5418 95700f __lseeki64_nolock 66 API calls 5417->5418 5427 958383 5417->5427 5420 95837a 5418->5420 5419 95700f __lseeki64_nolock 66 API calls 5421 95838f CloseHandle 5419->5421 5424 95700f __lseeki64_nolock 66 API calls 5420->5424 5421->5415 5425 95839b GetLastError 5421->5425 5422 9583cf 5422->5411 5424->5427 5425->5415 5426 952d9a __dosmaperr 66 API calls 5426->5422 5427->5415 5427->5419 5440 957117 LeaveCriticalSection 5428->5440 5430 95849d 5430->5408 5432 956ff5 5431->5432 5433 956f9a 5431->5433 5434 952d74 _write_string 66 API calls 5432->5434 5433->5432 5437 956fc5 5433->5437 5435 956ffa 5434->5435 5436 952d87 __close 66 API calls 5435->5436 5438 956feb 5436->5438 5437->5438 5439 956fe5 SetStdHandle 5437->5439 5438->5422 5438->5426 5439->5438 5440->5430 5442 953d53 5441->5442 5443 953d72 LeaveCriticalSection 5441->5443 5442->5443 5444 953d5a 5442->5444 5443->5385 5447 955fce LeaveCriticalSection 5444->5447 5446 953d6f 5446->5385 5447->5446 5448->5360

              Executed Functions

              Control-flow Graph

              APIs
              • GetCurrentProcessId.KERNEL32 ref: 00951559
              • OpenProcess.KERNEL32(001FFFFF,00000000,00000000), ref: 00951588
              • OpenProcessToken.ADVAPI32(00000000,00000008,?), ref: 00951598
              • GetLastError.KERNEL32 ref: 009515A2
              • LocalAlloc.KERNEL32(00000000,00000032), ref: 009515B5
              • GetLastError.KERNEL32 ref: 009515C1
              • FreeSid.ADVAPI32(?), ref: 009516F0
              • FreeSid.ADVAPI32(?), ref: 009516FA
              • LocalFree.KERNEL32(00000000), ref: 00951701
              • FindCloseChangeNotification.KERNELBASE(?), ref: 00951715
              • CloseHandle.KERNEL32(?), ref: 0095171F
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: FreeProcess$CloseErrorLastLocalOpen$AllocChangeCurrentFindHandleNotificationToken
              • String ID: 2
              • API String ID: 608825413-450215437
              • Opcode ID: 06ea9af5303ad647815ce6577a4d2fd418f27cca8647594b5d86fe641b2a3168
              • Instruction ID: a741a3435e98c212c7d026ab95151d1d9b4c702ab57389571d06388dc65bec46
              • Opcode Fuzzy Hash: 06ea9af5303ad647815ce6577a4d2fd418f27cca8647594b5d86fe641b2a3168
              • Instruction Fuzzy Hash: 6F61F9B0A0131AEFEB10DFA6CC84BAFB7B8BF48342F244919E905A7250D7749D05DB60
              Uniqueness

              Uniqueness Score: -1.00%

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 37 951800-951839 call 951540 40 951848-951855 StartServiceCtrlDispatcherA 37->40 41 95183b-951840 call 951b09 37->41 43 951845 41->43 43->40
              APIs
                • Part of subcall function 00951540: GetCurrentProcessId.KERNEL32 ref: 00951559
                • Part of subcall function 00951540: OpenProcess.KERNEL32(001FFFFF,00000000,00000000), ref: 00951588
                • Part of subcall function 00951540: OpenProcessToken.ADVAPI32(00000000,00000008,?), ref: 00951598
                • Part of subcall function 00951540: GetLastError.KERNEL32 ref: 009515A2
                • Part of subcall function 00951540: FreeSid.ADVAPI32(?), ref: 009516F0
                • Part of subcall function 00951540: FreeSid.ADVAPI32(?), ref: 009516FA
                • Part of subcall function 00951540: LocalFree.KERNEL32(00000000), ref: 00951701
                • Part of subcall function 00951540: FindCloseChangeNotification.KERNELBASE(?), ref: 00951715
                • Part of subcall function 00951540: CloseHandle.KERNEL32(?), ref: 0095171F
              • _wprintf.LIBCMT ref: 00951840
              • StartServiceCtrlDispatcherA.ADVAPI32(RemComSvc), ref: 0095184C
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: FreeProcess$CloseOpen$ChangeCtrlCurrentDispatcherErrorFindHandleLastLocalNotificationServiceStartToken_wprintf
              • String ID: A service Cannot be started directly.$RemComSvc
              • API String ID: 2955876789-1801173105
              • Opcode ID: f92b2101731b35318db491d949ce3518a715f3609c67114fad119da463efe7cb
              • Instruction ID: 03b6d856f9b18591310943783ff2fbb3bc335d403a9d84f00aaf5a9016b2b9fe
              • Opcode Fuzzy Hash: f92b2101731b35318db491d949ce3518a715f3609c67114fad119da463efe7cb
              • Instruction Fuzzy Hash: CCE065B0C0120CEBDB10EFD6D90579EBBB8AB4030AF100094DC1962241E7B5570CCBD2
              Uniqueness

              Uniqueness Score: -1.00%

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 44 9534d7-9534e8 call 9534ac ExitProcess
              APIs
              • ___crtCorExitProcess.LIBCMT ref: 009534DF
                • Part of subcall function 009534AC: GetModuleHandleW.KERNEL32(mscoree.dll,?,009534E4,00955E50,?,00956791,000000FF,0000001E,00000001,00000000,00000000,?,00953B2A,00955E50,00000001,00955E50), ref: 009534B6
                • Part of subcall function 009534AC: GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 009534C6
              • ExitProcess.KERNEL32 ref: 009534E8
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: ExitProcess$AddressHandleModuleProc___crt
              • String ID:
              • API String ID: 2427264223-0
              • Opcode ID: 574067bd7f100814df3b202fdcc32836e5d19eb55043dc98188c2717f6fd8827
              • Instruction ID: 884429b8083df61fb60593e03ee83459eb218582cbc74c2f79065de1f32d0731
              • Opcode Fuzzy Hash: 574067bd7f100814df3b202fdcc32836e5d19eb55043dc98188c2717f6fd8827
              • Instruction Fuzzy Hash: 48B09B31014208BFDB012F13DC098493F16DBC03A17148010FC0845071DF71DD95D780
              Uniqueness

              Uniqueness Score: -1.00%

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 47 9567f6-956800 48 956802-95680c 47->48 49 95681d-956826 47->49 48->49 52 95680e-95681c call 952d74 48->52 50 956829-95682e 49->50 51 956828 49->51 53 956830-956841 RtlAllocateHeap 50->53 54 956843-95684a 50->54 51->50 53->54 56 956875-956877 53->56 57 95684c-956855 call 956356 54->57 58 956868-95686d 54->58 57->50 63 956857-95685c 57->63 58->56 61 95686f 58->61 61->56 64 956864-956866 63->64 65 95685e 63->65 64->56 65->64
              APIs
              • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00953B74,00955E50,?,00000000,00000000,00000000,?,0095312C,00000001,00000214,?,?), ref: 00956839
                • Part of subcall function 00952D74: __getptd_noexit.LIBCMT ref: 00952D74
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: AllocateHeap__getptd_noexit
              • String ID:
              • API String ID: 328603210-0
              • Opcode ID: 021c98ae2dede6e6674df02f6bfe801e4e919fa9a21fe5a0689f944d697aa2c9
              • Instruction ID: e7521471794ed3a5b4d97a7663ed96aa8c8daf918a25735f61606815721f7198
              • Opcode Fuzzy Hash: 021c98ae2dede6e6674df02f6bfe801e4e919fa9a21fe5a0689f944d697aa2c9
              • Instruction Fuzzy Hash: 4301D4312117119BEF28DF27DC04B6A3768AB91763F448629ED15CB1E0DB30C808CB90
              Uniqueness

              Uniqueness Score: -1.00%

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 66 95372f-95373b call 9535ef 68 953740-953744 66->68
              APIs
              • _doexit.LIBCMT ref: 0095373B
                • Part of subcall function 009535EF: __lock.LIBCMT ref: 009535FD
                • Part of subcall function 009535EF: DecodePointer.KERNEL32(0095ABC0,00000020,00953756,00955E50,00000001,00000000,?,00953796,000000FF,?,009560CE,00000011,00955E50,?,00953097,0000000D), ref: 00953639
                • Part of subcall function 009535EF: DecodePointer.KERNEL32(?,00953796,000000FF,?,009560CE,00000011,00955E50,?,00953097,0000000D), ref: 0095364A
                • Part of subcall function 009535EF: DecodePointer.KERNEL32(-00000004,?,00953796,000000FF,?,009560CE,00000011,00955E50,?,00953097,0000000D), ref: 00953670
                • Part of subcall function 009535EF: DecodePointer.KERNEL32(?,00953796,000000FF,?,009560CE,00000011,00955E50,?,00953097,0000000D), ref: 00953683
                • Part of subcall function 009535EF: DecodePointer.KERNEL32(?,00953796,000000FF,?,009560CE,00000011,00955E50,?,00953097,0000000D), ref: 0095368D
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: DecodePointer$__lock_doexit
              • String ID:
              • API String ID: 3343572566-0
              • Opcode ID: b7f9ddcf0c01e83a82a0f1c6c29853ea6c7db7599a0eb0d3eddd439c3244ce42
              • Instruction ID: e896a324807b9de648b1385447de7623af73056ff8748e96d97f730106751e34
              • Opcode Fuzzy Hash: b7f9ddcf0c01e83a82a0f1c6c29853ea6c7db7599a0eb0d3eddd439c3244ce42
              • Instruction Fuzzy Hash: EBB0123258030C33DA202543EC03F063F0D87C0BA0F254061FE0C1D1E1BDA3BA66A1D9
              Uniqueness

              Uniqueness Score: -1.00%

              Non-executed Functions

              APIs
              • InitializeSecurityDescriptor.ADVAPI32(?,00000001), ref: 0095101E
              • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,00000000,00000000), ref: 0095102E
              • _sprintf.LIBCMT ref: 0095107E
              • _sprintf.LIBCMT ref: 0095109A
                • Part of subcall function 00951856: __output_l.LIBCMT ref: 009518B1
              • _sprintf.LIBCMT ref: 009510B6
                • Part of subcall function 00951856: __flsbuf.LIBCMT ref: 009518CC
              • CreateNamedPipeA.KERNEL32(0095CDC8,00000002,00000004,000000FF,00000000,00000000,000000FF,0000000C), ref: 009510DC
              • CreateNamedPipeA.KERNEL32(0095CFD8,00000002,00000004,000000FF,00000000,00000000,000000FF,0000000C), ref: 009510F9
              • CreateNamedPipeA.KERNEL32(0095CED0,00000001,00000004,000000FF,00000000,00000000,000000FF,0000000C), ref: 00951116
              • ConnectNamedPipe.KERNEL32(?,00000000), ref: 00951137
              • ConnectNamedPipe.KERNEL32(?,00000000), ref: 0095113F
              • ConnectNamedPipe.KERNEL32(?,00000000), ref: 00951147
              • CloseHandle.KERNEL32(?), ref: 0095115C
              • CloseHandle.KERNEL32(?), ref: 00951162
              • CloseHandle.KERNEL32(?), ref: 00951168
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: NamedPipe$CloseConnectCreateHandle_sprintf$DescriptorSecurity$DaclInitialize__flsbuf__output_l
              • String ID: RemCom_stderr$RemCom_stdin$RemCom_stdout$\\.\pipe\%s%s%d
              • API String ID: 3004125193-627055030
              • Opcode ID: c5366be4f04be050db21e3d9c2564bc865040509368d0d931142793108b06e7d
              • Instruction ID: 76e623b9dfed0148517e43c6ea3e76141ca70e1b211fe313906b619e80c0fb22
              • Opcode Fuzzy Hash: c5366be4f04be050db21e3d9c2564bc865040509368d0d931142793108b06e7d
              • Instruction Fuzzy Hash: CB418371A84704BFE720DB668C46FA9B3B8EB88726F104659FB25A75D0D7F0B4448B50
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F,?,?,0095143B), ref: 0095145B
              • OpenServiceA.ADVAPI32(00000000,RemComSvc,000F01FF,759230D0,?,?,0095143B), ref: 00951473
              • CloseServiceHandle.ADVAPI32(00000000,?,?,0095143B), ref: 00951480
              • DeleteService.ADVAPI32(00000000,?,?,0095143B), ref: 0095148B
              • SetServiceStatus.ADVAPI32(00000000,0095D0E0,?,?,0095143B), ref: 009514BE
              • CloseServiceHandle.ADVAPI32(00000000,?,?,0095143B), ref: 009514CB
              • CloseServiceHandle.ADVAPI32(00000000,?,?,0095143B), ref: 009514CE
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: Service$CloseHandle$Open$DeleteManagerStatus
              • String ID: RemComSvc
              • API String ID: 3691197935-1342256991
              • Opcode ID: 016b5deb85996b96ca7b2683e2ff1e22f0a6e91c1feacc9673eddf56ff81f526
              • Instruction ID: 99ba93c3d4b52ee147c7d2b5b439e70d871eebf8a3cbdb8639ff884cc4dcd40c
              • Opcode Fuzzy Hash: 016b5deb85996b96ca7b2683e2ff1e22f0a6e91c1feacc9673eddf56ff81f526
              • Instruction Fuzzy Hash: 86F0AE72615311EFD7209F77ECC8D9B3B68F749767700442AFA05D21A0C7744845BB60
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • IsDebuggerPresent.KERNEL32 ref: 00952E78
              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00952E8D
              • UnhandledExceptionFilter.KERNEL32(009592DC), ref: 00952E98
              • GetCurrentProcess.KERNEL32(C0000409), ref: 00952EB4
              • TerminateProcess.KERNEL32(00000000), ref: 00952EBB
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
              • String ID:
              • API String ID: 2579439406-0
              • Opcode ID: fa2981f8e28caa208b57ff944662f83e2013b94f888b29baf1836ae50922e557
              • Instruction ID: a701f297f68601885cd2a7278706bb11f4f9756843f2c04dff7b8866afa1be98
              • Opcode Fuzzy Hash: fa2981f8e28caa208b57ff944662f83e2013b94f888b29baf1836ae50922e557
              • Instruction Fuzzy Hash: 9121C0B442A304DFDB20DF67F9856447BB4BB09317F504419E928872A0E7709985EF96
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • SetUnhandledExceptionFilter.KERNEL32(Function_00003E7D), ref: 00953EC4
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: ExceptionFilterUnhandled
              • String ID:
              • API String ID: 3192549508-0
              • Opcode ID: 84030c6d0423fafdf2b8536331b67e22aa45e69e9b7bd0557e74b05ec786d6c8
              • Instruction ID: f75ece2c07e668c4b87e2190678661ff36907e68414e8de41b9da4aeafcaebf3
              • Opcode Fuzzy Hash: 84030c6d0423fafdf2b8536331b67e22aa45e69e9b7bd0557e74b05ec786d6c8
              • Instruction Fuzzy Hash: 1B9002612A52448B560057725C0E50737E06B8964B7814C50A482C4094DB514108E751
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,00951C6F,0095AB50,00000014), ref: 00953339
              • __mtterm.LIBCMT ref: 00953345
                • Part of subcall function 00953010: DecodePointer.KERNEL32(00000002,009534A7,?,00951C6F,0095AB50,00000014), ref: 00953021
                • Part of subcall function 00953010: TlsFree.KERNEL32(00000001,009534A7,?,00951C6F,0095AB50,00000014), ref: 0095303B
                • Part of subcall function 00953010: DeleteCriticalSection.KERNEL32(00000000,00000000,76EE5810,?,009534A7,?,00951C6F,0095AB50,00000014), ref: 00955F94
                • Part of subcall function 00953010: _free.LIBCMT ref: 00955F97
                • Part of subcall function 00953010: DeleteCriticalSection.KERNEL32(00000001,76EE5810,?,009534A7,?,00951C6F,0095AB50,00000014), ref: 00955FBE
              • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 0095335B
              • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00953368
              • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00953375
              • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00953382
              • TlsAlloc.KERNEL32(?,00951C6F,0095AB50,00000014), ref: 009533D2
              • TlsSetValue.KERNEL32(00000000,?,00951C6F,0095AB50,00000014), ref: 009533ED
              • __init_pointers.LIBCMT ref: 009533F7
              • EncodePointer.KERNEL32(?,00951C6F,0095AB50,00000014), ref: 00953408
              • EncodePointer.KERNEL32(?,00951C6F,0095AB50,00000014), ref: 00953415
              • EncodePointer.KERNEL32(?,00951C6F,0095AB50,00000014), ref: 00953422
              • EncodePointer.KERNEL32(?,00951C6F,0095AB50,00000014), ref: 0095342F
              • DecodePointer.KERNEL32(Function_00003194,?,00951C6F,0095AB50,00000014), ref: 00953450
              • __calloc_crt.LIBCMT ref: 00953465
              • DecodePointer.KERNEL32(00000000,?,00951C6F,0095AB50,00000014), ref: 0095347F
              • GetCurrentThreadId.KERNEL32 ref: 00953491
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: Pointer$AddressEncodeProc$Decode$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm_free
              • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
              • API String ID: 3698121176-3819984048
              • Opcode ID: 0af0b47fdf295e72a762711a8d1031b6ee7cc961595458c040f83c04e2fe1d61
              • Instruction ID: 01f02595596470fa8328931e86585eb42add6833ce661b1c08c8d480087dffdb
              • Opcode Fuzzy Hash: 0af0b47fdf295e72a762711a8d1031b6ee7cc961595458c040f83c04e2fe1d61
              • Instruction Fuzzy Hash: 56317031829310DFD731EF77AC496193FA9AB843A7B104516E808C31F0EB75A589EF51
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • _memset.LIBCMT ref: 009511A6
                • Part of subcall function 00951000: InitializeSecurityDescriptor.ADVAPI32(?,00000001), ref: 0095101E
                • Part of subcall function 00951000: SetSecurityDescriptorDacl.ADVAPI32(?,00000001,00000000,00000000), ref: 0095102E
                • Part of subcall function 00951000: _sprintf.LIBCMT ref: 0095107E
                • Part of subcall function 00951000: _sprintf.LIBCMT ref: 0095109A
                • Part of subcall function 00951000: _sprintf.LIBCMT ref: 009510B6
                • Part of subcall function 00951000: CreateNamedPipeA.KERNEL32(0095CDC8,00000002,00000004,000000FF,00000000,00000000,000000FF,0000000C), ref: 009510DC
                • Part of subcall function 00951000: CreateNamedPipeA.KERNEL32(0095CFD8,00000002,00000004,000000FF,00000000,00000000,000000FF,0000000C), ref: 009510F9
                • Part of subcall function 00951000: CreateNamedPipeA.KERNEL32(0095CED0,00000001,00000004,000000FF,00000000,00000000,000000FF,0000000C), ref: 00951116
                • Part of subcall function 00951000: ConnectNamedPipe.KERNEL32(?,00000000), ref: 00951137
              • _sprintf.LIBCMT ref: 009511FC
              • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000001,?,00000000,?,00000044,?), ref: 00951243
              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00951267
              • GetExitCodeProcess.KERNEL32(?,?), ref: 0095126F
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: CreateNamedPipe_sprintf$DescriptorProcessSecurity$CodeConnectDaclExitInitializeObjectSingleWait_memset
              • String ID: D$cmd.exe /q /c "%s"
              • API String ID: 3348913544-2994407908
              • Opcode ID: 1aa64b6edf6b4c68fff336ec37df895432b3cf83b2e285e4182fe50a625938a0
              • Instruction ID: a087b7330363f0e55efb742ee3e0882aad12809218392a3e547a25edb756bdde
              • Opcode Fuzzy Hash: 1aa64b6edf6b4c68fff336ec37df895432b3cf83b2e285e4182fe50a625938a0
              • Instruction Fuzzy Hash: F531C771A14218ABDB20DF65DC42BEBB3BCEB58312F1041D9FA09971C0D7B56A88CF90
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • ___set_flsgetvalue.LIBCMT ref: 00951A88
              • __calloc_crt.LIBCMT ref: 00951A94
              • __getptd.LIBCMT ref: 00951AA1
              • CreateThread.KERNEL32(00000000,?,00951A09,00000000,00000004,00000000), ref: 00951AC8
              • ResumeThread.KERNEL32(00000000,?,00951406,Function_000012B0,00000000,00000000), ref: 00951AD8
              • GetLastError.KERNEL32(?,00951406,Function_000012B0,00000000,00000000), ref: 00951AE3
              • _free.LIBCMT ref: 00951AEC
              • __dosmaperr.LIBCMT ref: 00951AF7
                • Part of subcall function 00952D74: __getptd_noexit.LIBCMT ref: 00952D74
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: Thread$CreateErrorLastResume___set_flsgetvalue__calloc_crt__dosmaperr__getptd__getptd_noexit_free
              • String ID:
              • API String ID: 3638380555-0
              • Opcode ID: 4943f00bf5bb019f3de752bca9c03d8134af275f3ed3eec59f2a4d176bb23175
              • Instruction ID: 13d86f53179594b6e3fed9c8403f0c43e4d5c1192a22567d7ee5dfd2b81effbc
              • Opcode Fuzzy Hash: 4943f00bf5bb019f3de752bca9c03d8134af275f3ed3eec59f2a4d176bb23175
              • Instruction Fuzzy Hash: AD11E932106700ABD722EBB79C45B6B7768DFC2773F154616FD28871D1DB7589088361
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • InterlockedIncrement.KERNEL32(0095CDC0), ref: 009512D0
              • ReadFile.KERNEL32(?,?,00001214,?,00000000), ref: 009512F9
              • WriteFile.KERNEL32(?,?,00000008,?,00000000), ref: 0095133B
              • DisconnectNamedPipe.KERNEL32(?), ref: 00951342
              • CloseHandle.KERNEL32(?), ref: 00951349
              • InterlockedDecrement.KERNEL32(0095CDC0), ref: 00951354
              • SetEvent.KERNEL32(00000000), ref: 0095136A
                • Part of subcall function 00951180: _memset.LIBCMT ref: 009511A6
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: FileInterlocked$CloseDecrementDisconnectEventHandleIncrementNamedPipeReadWrite_memset
              • String ID:
              • API String ID: 767879101-0
              • Opcode ID: d5f396bd35b44a249bad3b6329e5a30f48ec895f6706b7ed976984a6e5b81681
              • Instruction ID: 5a056da34e6122f571d5b047fa80430c1f536488ca591660d44b7b8ab4e6926c
              • Opcode Fuzzy Hash: d5f396bd35b44a249bad3b6329e5a30f48ec895f6706b7ed976984a6e5b81681
              • Instruction Fuzzy Hash: 70114771950318EFDB10DBA6EC09BEE77B8EB48302F004595F909D6090EB70AA58CFA4
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0095AB70,00000008,00953155,00000000,00000000,?,?,00953182,?,00951ED6,?,?,00955E50,?), ref: 0095305E
              • __lock.LIBCMT ref: 00953092
                • Part of subcall function 009560A7: __mtinitlocknum.LIBCMT ref: 009560BD
                • Part of subcall function 009560A7: __amsg_exit.LIBCMT ref: 009560C9
                • Part of subcall function 009560A7: EnterCriticalSection.KERNEL32(00955E50,00955E50,?,00953097,0000000D), ref: 009560D1
              • InterlockedIncrement.KERNEL32(2464F7C6), ref: 0095309F
              • __lock.LIBCMT ref: 009530B3
              • ___addlocaleref.LIBCMT ref: 009530D1
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
              • String ID: KERNEL32.DLL
              • API String ID: 637971194-2576044830
              • Opcode ID: 2c22211f9fd441f3cfdd1dc52d055b00e596d5b6c5f1a8cc2b4a37bb090181ef
              • Instruction ID: cf092434ef5567c70d039c62a109f175669f10b1fd9723b6df769a8d03b6ac4f
              • Opcode Fuzzy Hash: 2c22211f9fd441f3cfdd1dc52d055b00e596d5b6c5f1a8cc2b4a37bb090181ef
              • Instruction Fuzzy Hash: F6015BB1444B00EFE720DF77D806759BBE0AF90326F10890AE899572E1CBB4A648CB15
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • __getptd.LIBCMT ref: 00955421
                • Part of subcall function 0095317A: __getptd_noexit.LIBCMT ref: 0095317D
                • Part of subcall function 0095317A: __amsg_exit.LIBCMT ref: 0095318A
              • __amsg_exit.LIBCMT ref: 00955441
              • __lock.LIBCMT ref: 00955451
              • InterlockedDecrement.KERNEL32(?), ref: 0095546E
              • _free.LIBCMT ref: 00955481
              • InterlockedIncrement.KERNEL32(00EC1670), ref: 00955499
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
              • String ID:
              • API String ID: 3470314060-0
              • Opcode ID: 5a96c5b1b4b7d193136f866873f8ba1a37be012443373db60c2778714bc82508
              • Instruction ID: 629a0ff8f44503a59fffb698eb0839905c09a52b6616b2538f38570febfc1b75
              • Opcode Fuzzy Hash: 5a96c5b1b4b7d193136f866873f8ba1a37be012443373db60c2778714bc82508
              • Instruction Fuzzy Hash: 0C01AD71905B10AFCB21EF67982676A77A4AB40763F068405EC00672A2C7346DC9DB91
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • InitializeSecurityDescriptor.ADVAPI32(?,00000001), ref: 009513AA
              • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,00000000,00000001), ref: 009513B6
              • CreateNamedPipeA.KERNEL32(\\.\pipe\RemCom_communicaton,00000003,00000004,000000FF,00000000,00000000,000000FF,00000000), ref: 009513E4
              • ConnectNamedPipe.KERNEL32(00000000,00000000), ref: 009513F3
              Strings
              • \\.\pipe\RemCom_communicaton, xrefs: 009513CE
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: DescriptorNamedPipeSecurity$ConnectCreateDaclInitialize
              • String ID: \\.\pipe\RemCom_communicaton
              • API String ID: 82124186-1156804775
              • Opcode ID: 4891e749428a8025ce812156af2ce7f265a6b2dea2c478cc4bc740fce0821692
              • Instruction ID: 50ee487a10617895ed8939e79110b3934edcb572dc42b521d4ed18e646c6d2f2
              • Opcode Fuzzy Hash: 4891e749428a8025ce812156af2ce7f265a6b2dea2c478cc4bc740fce0821692
              • Instruction Fuzzy Hash: 29017171D44318FBFB20DBA68C46FEDBBB8AB48B11F104115FA14BA1C0E7B466448BA5
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • RegisterServiceCtrlHandlerA.ADVAPI32(Service,Function_000014E0), ref: 00951793
              • SetServiceStatus.ADVAPI32(00000000,0095D0E0), ref: 009517BE
              • GetLastError.KERNEL32 ref: 009517C8
              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 009517D6
              Strings
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: Service$CreateCtrlErrorEventHandlerLastRegisterStatus
              • String ID: Service
              • API String ID: 2753365956-773890894
              • Opcode ID: a1124136ab18095916404d0a4509fa4e2f72234dd0f9a9bc2a13f4768c153ac1
              • Instruction ID: 691029e0bef475106a7d39a84d81e9c882a8a118007a688280538979946e40cc
              • Opcode Fuzzy Hash: a1124136ab18095916404d0a4509fa4e2f72234dd0f9a9bc2a13f4768c153ac1
              • Instruction Fuzzy Hash: A801ECB052B321DBD370DF37AC09B873E68E755767F10440AF915862E0E374404AEBA5
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • _malloc.LIBCMT ref: 00956886
                • Part of subcall function 00956762: __FF_MSGBANNER.LIBCMT ref: 0095677B
                • Part of subcall function 00956762: __NMSG_WRITE.LIBCMT ref: 00956782
                • Part of subcall function 00956762: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,00953B2A,00955E50,00000001,00955E50,?,00956032,00000018,0095AC80,0000000C,009560C2), ref: 009567A7
              • _free.LIBCMT ref: 00956899
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: AllocateHeap_free_malloc
              • String ID:
              • API String ID: 1020059152-0
              • Opcode ID: 4eea3845fe2ae00da1104beab0adbd9757eadc615b61ce7227d0d922ab970947
              • Instruction ID: b9ab5e492fb2d640bc93cb215b4ffd026c2be17dc06b188c8d2c82292f111bae
              • Opcode Fuzzy Hash: 4eea3845fe2ae00da1104beab0adbd9757eadc615b61ce7227d0d922ab970947
              • Instruction Fuzzy Hash: D7119432404715ABCF35EB77EC0476937A9AB913B3B644925FD48971A0DB388C889750
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • __getptd.LIBCMT ref: 00955BA2
                • Part of subcall function 0095317A: __getptd_noexit.LIBCMT ref: 0095317D
                • Part of subcall function 0095317A: __amsg_exit.LIBCMT ref: 0095318A
              • __getptd.LIBCMT ref: 00955BB9
              • __amsg_exit.LIBCMT ref: 00955BC7
              • __lock.LIBCMT ref: 00955BD7
              • __updatetlocinfoEx_nolock.LIBCMT ref: 00955BEB
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
              • String ID:
              • API String ID: 938513278-0
              • Opcode ID: 8d5ea6c76225bef7c0eaad488ef686343f223ba8f1cabef2e3e3293053b47f04
              • Instruction ID: 4a4595d01968d88f1efe25dabc4aa56cf5754a516c438991d512c12c4b7323b1
              • Opcode Fuzzy Hash: 8d5ea6c76225bef7c0eaad488ef686343f223ba8f1cabef2e3e3293053b47f04
              • Instruction Fuzzy Hash: DBF09072904B009FD721FB779827B1D77A0AF80763F228109FC106B2D3CB644A489B55
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • ___set_flsgetvalue.LIBCMT ref: 00951A0E
                • Part of subcall function 00952FBF: TlsGetValue.KERNEL32(?,00953118,?,?,00953182,?,00951ED6,?,?,00955E50,?), ref: 00952FC8
                • Part of subcall function 00952FBF: DecodePointer.KERNEL32(?,?,00953182,?,00951ED6,?,?,00955E50,?), ref: 00952FDA
                • Part of subcall function 00952FBF: TlsSetValue.KERNEL32(00000000,?,?,00953182,?,00951ED6,?,?,00955E50,?), ref: 00952FE9
                • Part of subcall function 00952F9F: TlsGetValue.KERNEL32(?,?,00951A1E,00000000), ref: 00952FAD
              • ___fls_setvalue@8.LIBCMT ref: 00951A2B
                • Part of subcall function 00952FF3: DecodePointer.KERNEL32(?,?,?,00951A30,00000000,?,00000000), ref: 00953004
              • GetLastError.KERNEL32(00000000,?,00000000), ref: 00951A34
              • ExitThread.KERNEL32 ref: 00951A3B
              • __freefls@4.LIBCMT ref: 00951A57
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: Value$DecodePointer$ErrorExitLastThread___fls_setvalue@8___set_flsgetvalue__freefls@4
              • String ID:
              • API String ID: 1318250341-0
              • Opcode ID: 8b2c3c50fb3d31722239ce826fff85633d7a09d59dba1aac355f53a05014ac9e
              • Instruction ID: 21d7f68e5d9c79b5cd668e63e549200d67fd46b9d3c7e0bb1a8841f59e769a38
              • Opcode Fuzzy Hash: 8b2c3c50fb3d31722239ce826fff85633d7a09d59dba1aac355f53a05014ac9e
              • Instruction Fuzzy Hash: 49F01C78505740AFDB08FF73D989A0EBFB9AFC93067208554BD0887226DA34D84A9B90
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 009571B4
              • __isleadbyte_l.LIBCMT ref: 009571E7
              • MultiByteToWideChar.KERNEL32(00000080,00000009,00000108,?,?,00000000,?,?,?), ref: 00957218
              • MultiByteToWideChar.KERNEL32(00000080,00000009,00000108,00000001,?,00000000,?,?,?), ref: 00957286
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
              • String ID:
              • API String ID: 3058430110-0
              • Opcode ID: e2407794eb3cdf67f9edeaaac6a343c186f28d02e68538ca02c009e03b18774d
              • Instruction ID: cbb7f33beb0758518c377978d7a8f66e33cb14c4721819968d9748a5d94dc8dc
              • Opcode Fuzzy Hash: e2407794eb3cdf67f9edeaaac6a343c186f28d02e68538ca02c009e03b18774d
              • Instruction Fuzzy Hash: 1231B53150C246EFDB21DFE6DC84A7ABBB9AF41312F158569F8608B191D730DE48DB50
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
                • Part of subcall function 00953745: _doexit.LIBCMT ref: 00953751
              • ___set_flsgetvalue.LIBCMT ref: 00951A0E
                • Part of subcall function 00952FBF: TlsGetValue.KERNEL32(?,00953118,?,?,00953182,?,00951ED6,?,?,00955E50,?), ref: 00952FC8
                • Part of subcall function 00952FBF: DecodePointer.KERNEL32(?,?,00953182,?,00951ED6,?,?,00955E50,?), ref: 00952FDA
                • Part of subcall function 00952FBF: TlsSetValue.KERNEL32(00000000,?,?,00953182,?,00951ED6,?,?,00955E50,?), ref: 00952FE9
                • Part of subcall function 00952F9F: TlsGetValue.KERNEL32(?,?,00951A1E,00000000), ref: 00952FAD
              • ___fls_setvalue@8.LIBCMT ref: 00951A2B
                • Part of subcall function 00952FF3: DecodePointer.KERNEL32(?,?,?,00951A30,00000000,?,00000000), ref: 00953004
              • GetLastError.KERNEL32(00000000,?,00000000), ref: 00951A34
              • ExitThread.KERNEL32 ref: 00951A3B
              • __freefls@4.LIBCMT ref: 00951A57
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: Value$DecodePointer$ErrorExitLastThread___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
              • String ID:
              • API String ID: 2004460516-0
              • Opcode ID: 4a6126b6ef99814b4aa64e69ac67a06ac04e50fb14edded1bc5bef8fe68d1650
              • Instruction ID: 1cf8b49895cf666ab6778b65d232c0b11896c29da913e9e2a3980ccae8364640
              • Opcode Fuzzy Hash: 4a6126b6ef99814b4aa64e69ac67a06ac04e50fb14edded1bc5bef8fe68d1650
              • Instruction Fuzzy Hash: 63E0EC74909305BBDF41BBB3AC4AB5E7F3C5EC5343B104810BE14D2016EA74D8195BA1
              Uniqueness

              Uniqueness Score: -1.00%

              APIs
              • __getptd_noexit.LIBCMT ref: 0095199E
                • Part of subcall function 00953101: GetLastError.KERNEL32(?,?,00953182,?,00951ED6,?,?,00955E50,?), ref: 00953105
                • Part of subcall function 00953101: ___set_flsgetvalue.LIBCMT ref: 00953113
                • Part of subcall function 00953101: __calloc_crt.LIBCMT ref: 00953127
                • Part of subcall function 00953101: DecodePointer.KERNEL32(00000000,?,?,00953182,?,00951ED6,?,?,00955E50,?), ref: 00953141
                • Part of subcall function 00953101: GetCurrentThreadId.KERNEL32 ref: 00953157
                • Part of subcall function 00953101: SetLastError.KERNEL32(00000000,?,?,00953182,?,00951ED6,?,?,00955E50,?), ref: 0095316F
              • CloseHandle.KERNEL32(?,?,009519E9), ref: 009519B2
              • __freeptd.LIBCMT ref: 009519B9
              • ExitThread.KERNEL32 ref: 009519C1
              Memory Dump Source
              • Source File: 00000000.00000002.1980530493.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
              • Associated: 00000000.00000002.1980399025.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980544340.0000000000959000.00000002.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980558910.000000000095C000.00000004.00000001.01000000.00000003.sdmpDownload File
              • Associated: 00000000.00000002.1980572857.000000000095F000.00000002.00000001.01000000.00000003.sdmpDownload File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_0_2_950000_RemComSvc.jbxd
              Yara matches
              Similarity
              • API ID: ErrorLastThread$CloseCurrentDecodeExitHandlePointer___set_flsgetvalue__calloc_crt__freeptd__getptd_noexit
              • String ID:
              • API String ID: 2242352317-0
              • Opcode ID: e4f1d15b89d80fbc02303a86c34cd460f3fe5dcedc643ae72e14b297f0549651
              • Instruction ID: 62b0bbb5312dee8ef3cbef0938dd143f9b024eded0f800948de1cc0ccae13b9f
              • Opcode Fuzzy Hash: e4f1d15b89d80fbc02303a86c34cd460f3fe5dcedc643ae72e14b297f0549651
              • Instruction Fuzzy Hash: 5FD0A73150EE1067D321A3765C2DB5E36195F80733B140B00FD35C61D0CB28DD454390
              Uniqueness

              Uniqueness Score: -1.00%