Create Interactive Tour

Windows Analysis Report
SecuriteInfo.com.W32.PossibleThreat.32545.23667.exe

Overview

General Information

Sample name:SecuriteInfo.com.W32.PossibleThreat.32545.23667.exe
Analysis ID:1363621
MD5:f9661ce57cee8adccef073fcb321b152
SHA1:db30bbb94fe457d6616e8807e5ea8ad631d1327f
SHA256:718dd7f63ba8fd0fe55bf43b5ae07a816b0b13d48bf65b93c9c69651aa43c216
Tags:exe
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
May sleep (evasive loops) to hinder dynamic analysis
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeAvira: detected
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeVirustotal: Detection: 13%Perma Link
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: 6C:\Users\masir\source\repos\Vinylpyridine\Release\Vinylpyridine.pdb source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exe
Source: Binary string: C:\Users\masir\source\repos\Vinylpyridine\Release\Vinylpyridine.pdb source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exe
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeCode function: 0_2_00DD2DF0 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,EnumDisplayMonitors,EnumDisplayMonitors,EnumDisplayMonitors,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,CreatePen,SelectObject,SelectObject,SelectObject,BitBlt,AlphaBlend,Arc,DeleteObject,DeleteObject,DeleteObject,Sleep,0_2_00DD2DF0
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeCode function: 0_2_00DDCC350_2_00DDCC35
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal56.winEXE@1/0@0/0
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeVirustotal: Detection: 13%
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BCDE0395-E52F-467C-8E3D-C4579291692E}\InprocServer32Jump to behavior
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: 6C:\Users\masir\source\repos\Vinylpyridine\Release\Vinylpyridine.pdb source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exe
Source: Binary string: C:\Users\masir\source\repos\Vinylpyridine\Release\Vinylpyridine.pdb source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exe
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeCode function: 0_2_00DD49F6 push ecx; ret 0_2_00DD4A09
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.32545.23667.exe TID: 6380Thread sleep time: -40000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeCode function: 0_2_00DD47A3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00DD47A3
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeCode function: 0_2_00DD5672 mov eax, dword ptr fs:[00000030h]0_2_00DD5672
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeCode function: 0_2_00DD9021 GetProcessHeap,0_2_00DD9021
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeCode function: 0_2_00DD48F1 SetUnhandledExceptionFilter,0_2_00DD48F1
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeCode function: 0_2_00DD42E3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00DD42E3
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeCode function: 0_2_00DD47A3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00DD47A3
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeCode function: 0_2_00DD7321 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00DD7321
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeCode function: 0_2_00DD4A0B cpuid 0_2_00DD4A0B
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.32545.23667.exeCode function: 0_2_00DD468B GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00DD468B
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Virtualization/Sandbox Evasion
OS Credential Dumping1
System Time Discovery
Remote Services1
Screen Capture
Exfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS Memory2
Security Software Discovery
Remote Desktop Protocol1
Archive Collected Data
Exfiltration Over BluetoothJunk DataSIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyData Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDS12
System Information Discovery
Distributed Component Object ModelInput CaptureTraffic DuplicationProtocol ImpersonationData DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1363621 Sample: SecuriteInfo.com.W32.Possib... Startdate: 17/12/2023 Architecture: WINDOWS Score: 56 7 Antivirus / Scanner detection for submitted sample 2->7 9 Multi AV Scanner detection for submitted file 2->9 5 SecuriteInfo.com.W32.PossibleThreat.32545.23667.exe 2->5         started        process3

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.W32.PossibleThreat.32545.23667.exe19%ReversingLabs
SecuriteInfo.com.W32.PossibleThreat.32545.23667.exe13%VirustotalBrowse
SecuriteInfo.com.W32.PossibleThreat.32545.23667.exe100%AviraHEUR/AGEN.1353154
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:38.0.0 Ammolite
Analysis ID:1363621
Start date and time:2023-12-17 12:22:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 55s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:1
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:SecuriteInfo.com.W32.PossibleThreat.32545.23667.exe
Detection:MAL
Classification:mal56.winEXE@1/0@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 99%
  • Number of executed functions: 15
  • Number of non-executed functions: 22
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Stop behavior analysis, all processes terminated
TimeTypeDescription
12:23:04API Interceptor25x Sleep call for process: SecuriteInfo.com.W32.PossibleThreat.32545.23667.exe modified
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):6.036120126198664
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.96%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:SecuriteInfo.com.W32.PossibleThreat.32545.23667.exe
File size:406'016 bytes
MD5:f9661ce57cee8adccef073fcb321b152
SHA1:db30bbb94fe457d6616e8807e5ea8ad631d1327f
SHA256:718dd7f63ba8fd0fe55bf43b5ae07a816b0b13d48bf65b93c9c69651aa43c216
SHA512:f0e3f89ab7ad1f8f9556011b685d63b070e0857425695590590ec7a9eb7f6c56d4fbed0ab21be1f57f2961a3410ba0dc37bd506ed48336be7a62da72ed520375
SSDEEP:3072:RuEZIBoDPKpXza3G9f988gwlvKz/gam1bewmE:RN2sKLHlvKDzIbek
TLSH:B5848AC7BC6CE1D0F95CAA38E051495653D92DB26E865FA7D2B07D3FF05036BAC0260A
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W...6.O.6.O.6.O/.eO.6.O/.gO.6.O/.fO.6.O6h.N.6.O6h.N.6.O6h.N.6.O.N.O.6.O.6.O.6.O.h.N.6.O.hkO.6.O.6.O.6.O.h.N.6.ORich.6.O.......
Icon Hash:81a9d9d9d9d9d9a7
Entrypoint:0x4042d9
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Time Stamp:0x62CD3947 [Tue Jul 12 09:05:11 2022 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:5
OS Version Minor:1
File Version Major:5
File Version Minor:1
Subsystem Version Major:5
Subsystem Version Minor:1
Import Hash:82ea41bed4a967e32832e763643ef8f1
Instruction
call 00007FE6DD4FEF62h
jmp 00007FE6DD4FEA43h
push ebp
mov ebp, esp
push 00000000h
call dword ptr [00410098h]
push dword ptr [ebp+08h]
call dword ptr [00410094h]
push C0000409h
call dword ptr [0041009Ch]
push eax
call dword ptr [004100A0h]
pop ebp
ret
push ebp
mov ebp, esp
sub esp, 00000324h
push 00000017h
call 00007FE6DD507A96h
test eax, eax
je 00007FE6DD4FEBB7h
push 00000002h
pop ecx
int 29h
mov dword ptr [00417880h], eax
mov dword ptr [0041787Ch], ecx
mov dword ptr [00417878h], edx
mov dword ptr [00417874h], ebx
mov dword ptr [00417870h], esi
mov dword ptr [0041786Ch], edi
mov word ptr [00417898h], ss
mov word ptr [0041788Ch], cs
mov word ptr [00417868h], ds
mov word ptr [00417864h], es
mov word ptr [00417860h], fs
mov word ptr [0041785Ch], gs
pushfd
pop dword ptr [00417890h]
mov eax, dword ptr [ebp+00h]
mov dword ptr [00417884h], eax
mov eax, dword ptr [ebp+04h]
mov dword ptr [00417888h], eax
lea eax, dword ptr [ebp+08h]
mov dword ptr [00417894h], eax
mov eax, dword ptr [ebp-00000324h]
mov dword ptr [004177D0h], 00010001h
Programming Language:
  • [IMP] VS2008 SP1 build 30729
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x161240x78.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x1a0000x4c5e0.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x670000x1148.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x159a00x70.rdata
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x15a100x40.rdata
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x100000x190.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000xe0780xe200False0.522746128318584data6.595282194096874IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x100000x69e20x6a00False0.41549970518867924data5.128093097508466IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x170000x11a00x800False0.16259765625data1.9918900708463572IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.gfids0x190000xac0x200False0.2890625data1.439093223937576IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.rsrc0x1a0000x4c5e00x4c600False0.09891890855155483data5.624347560065898IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x670000x11480x1200False0.8023003472222222data6.526773553928426IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_ICON0x1a3900x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512JapaneseJapan0.26344086021505375
RT_ICON0x1a6780x128Device independent bitmap graphic, 16 x 32 x 4, image size 128JapaneseJapan0.5135135135135135
RT_ICON0x1a7a00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304JapaneseJapan0.47707889125799574
RT_ICON0x1b6480x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024JapaneseJapan0.5243682310469314
RT_ICON0x1bef00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576JapaneseJapan0.5627880184331797
RT_ICON0x1c5b80x568Device independent bitmap graphic, 16 x 32 x 8, image size 256JapaneseJapan0.4458092485549133
RT_ICON0x1cb200x1ca8Device independent bitmap graphic, 48 x 96 x 24, image size 6912JapaneseJapan0.2123773173391494
RT_ICON0x1e7c80xca8Device independent bitmap graphic, 32 x 64 x 24, image size 3072JapaneseJapan0.26265432098765434
RT_ICON0x1f4700x748Device independent bitmap graphic, 24 x 48 x 24, image size 1728JapaneseJapan0.34334763948497854
RT_ICON0x1fbb80x368Device independent bitmap graphic, 16 x 32 x 24, image size 768JapaneseJapan0.4426605504587156
RT_ICON0x1ff200x42028Device independent bitmap graphic, 256 x 512 x 32, image size 262144JapaneseJapan0.06808296594372282
RT_ICON0x61f480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216JapaneseJapan0.1845435684647303
RT_ICON0x644f00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096JapaneseJapan0.23874296435272044
RT_ICON0x655980x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304JapaneseJapan0.32008196721311477
RT_ICON0x65f200x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024JapaneseJapan0.42641843971631205
RT_GROUP_ICON0x663880xd8dataJapaneseJapan0.5925925925925926
RT_MANIFEST0x664600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
DLLImport
KERNEL32.dllGetProcessHeap, GetStringTypeW, SetStdHandle, HeapSize, HeapReAlloc, FlushFileBuffers, GetConsoleCP, GetConsoleMode, SetFilePointerEx, WriteConsoleW, DecodePointer, CreateFileW, CreateThread, CloseHandle, TerminateThread, GetFileType, Sleep, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, GetCommandLineA, GetCPInfo, GetOEMCP, IsValidCodePage, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RtlUnwind, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, ExitProcess, GetModuleHandleExW, GetStdHandle, WriteFile, GetModuleFileNameA, MultiByteToWideChar, WideCharToMultiByte, GetACP, HeapFree, HeapAlloc, LCMapStringW, FindClose, FindFirstFileExA, FindNextFileA, RaiseException
USER32.dllSetCursorPos, ReleaseDC, GetCursorPos, LoadCursorA, GetDC, EnumDisplayMonitors, UnionRect, GetSystemMetrics, DrawIcon, RedrawWindow, MessageBoxA
GDI32.dllCreateCompatibleBitmap, Pie, SelectObject, CreateDIBSection, Arc, CreateCompatibleDC, CreatePatternBrush, CreatePen, Ellipse, DeleteObject, CreateSolidBrush, BitBlt
MSIMG32.dllAlphaBlend
WINMM.dllwaveOutOpen, waveOutClose, waveOutUnprepareHeader, waveOutWrite, waveOutPrepareHeader
Language of compilation systemCountry where language is spokenMap
JapaneseJapan
EnglishUnited States
No network behavior found

Click to jump to process

Click to jump to process

Target ID:0
Start time:12:22:54
Start date:17/12/2023
Path:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.32545.23667.exe
Wow64 process (32bit):true
Commandline:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.32545.23667.exe
Imagebase:0xdd0000
File size:406'016 bytes
MD5 hash:F9661CE57CEE8ADCCEF073FCB321B152
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

Execution Graph

Execution Coverage

Dynamic/Packed Code Coverage

Signature Coverage

Execution Coverage:13.4%
Dynamic/Decrypted Code Coverage:0%
Signature Coverage:2.5%
Total number of Nodes:1702
Total number of Limit Nodes:38
Show Legend
Hide Nodes/Edges
execution_graph 6800 dd9adf 6801 dd9aec 6800->6801 6802 dd6845 _abort 20 API calls 6801->6802 6803 dd9b06 6802->6803 6804 dd6720 ___free_lconv_mon 20 API calls 6803->6804 6805 dd9b12 6804->6805 6806 dd6845 _abort 20 API calls 6805->6806 6810 dd9b38 6805->6810 6807 dd9b2c 6806->6807 6809 dd6720 ___free_lconv_mon 20 API calls 6807->6809 6809->6810 6811 dd9b44 6810->6811 6812 dd6c37 6810->6812 6813 dd69c5 _abort 5 API calls 6812->6813 6814 dd6c5e 6813->6814 6815 dd6c7c InitializeCriticalSectionAndSpinCount 6814->6815 6816 dd6c67 6814->6816 6815->6816 6817 dd40a2 _ValidateLocalCookies 5 API calls 6816->6817 6818 dd6c93 6817->6818 6818->6810 7617 dd415f 7622 dd48f1 SetUnhandledExceptionFilter 7617->7622 7619 dd4164 pre_c_initialization 7623 dd6151 7619->7623 7621 dd416f 7622->7619 7624 dd615d 7623->7624 7625 dd6177 7623->7625 7624->7625 7626 dd75a7 __dosmaperr 20 API calls 7624->7626 7625->7621 7627 dd6167 7626->7627 7628 dd74eb _abort 26 API calls 7627->7628 7629 dd6172 7628->7629 7629->7621 6819 dd65de 6820 dd4d8f ___vcrt_uninitialize 8 API calls 6819->6820 6821 dd65e5 6820->6821 6822 dd42d9 6825 dd468b 6822->6825 6824 dd42de 6824->6824 6826 dd46ae 6825->6826 6827 dd46bb GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 6825->6827 6826->6827 6828 dd46b2 6826->6828 6827->6828 6828->6824 7630 dd5658 7631 dd66e4 38 API calls 7630->7631 7632 dd5660 7631->7632 6829 dd72db 6837 dd6adc 6829->6837 6832 dd7256 __dosmaperr 20 API calls 6833 dd72f7 6832->6833 6834 dd7304 6833->6834 6844 dd7307 6833->6844 6836 dd72ef 6838 dd69c5 _abort 5 API calls 6837->6838 6839 dd6b03 6838->6839 6840 dd6b1b TlsAlloc 6839->6840 6841 dd6b0c 6839->6841 6840->6841 6842 dd40a2 _ValidateLocalCookies 5 API calls 6841->6842 6843 dd6b2c 6842->6843 6843->6832 6843->6836 6845 dd7317 6844->6845 6846 dd7311 6844->6846 6845->6836 6848 dd6b32 6846->6848 6849 dd69c5 _abort 5 API calls 6848->6849 6850 dd6b59 6849->6850 6851 dd6b71 TlsFree 6850->6851 6852 dd6b65 6850->6852 6851->6852 6853 dd40a2 _ValidateLocalCookies 5 API calls 6852->6853 6854 dd6b82 6853->6854 6854->6845 7633 dde854 7634 dde86d __startOneArgErrorHandling __indefinite 7633->7634 7635 dde8df 21 API calls 7634->7635 7636 dde88c 7635->7636 7637 dd5a57 7638 dd5a66 7637->7638 7639 dd5a82 7637->7639 7638->7639 7640 dd5a6c 7638->7640 7641 dd7f42 51 API calls 7639->7641 7642 dd75a7 __dosmaperr 20 API calls 7640->7642 7643 dd5a89 GetModuleFileNameA 7641->7643 7644 dd5a71 7642->7644 7645 dd5aad 7643->7645 7646 dd74eb _abort 26 API calls 7644->7646 7660 dd5b7b 7645->7660 7647 dd5a7b 7646->7647 7652 dd5aec 7655 dd5b7b 38 API calls 7652->7655 7653 dd5ae0 7654 dd75a7 __dosmaperr 20 API calls 7653->7654 7659 dd5ae5 7654->7659 7657 dd5b02 7655->7657 7656 dd6720 ___free_lconv_mon 20 API calls 7656->7647 7658 dd6720 ___free_lconv_mon 20 API calls 7657->7658 7657->7659 7658->7659 7659->7656 7662 dd5ba0 7660->7662 7661 dd82cd 38 API calls 7661->7662 7662->7661 7664 dd5c00 7662->7664 7663 dd5aca 7666 dd5cf0 7663->7666 7664->7663 7665 dd82cd 38 API calls 7664->7665 7665->7664 7667 dd5d05 7666->7667 7668 dd5ad7 7666->7668 7667->7668 7669 dd6845 _abort 20 API calls 7667->7669 7668->7652 7668->7653 7670 dd5d33 7669->7670 7671 dd6720 ___free_lconv_mon 20 API calls 7670->7671 7671->7668 5721 dd5d51 5732 dd7f42 5721->5732 5726 dd5d6e 5728 dd6720 ___free_lconv_mon 20 API calls 5726->5728 5729 dd5da3 5728->5729 5730 dd5d79 5765 dd6720 5730->5765 5733 dd5d63 5732->5733 5734 dd7f4b 5732->5734 5736 dd8335 GetEnvironmentStringsW 5733->5736 5771 dd7e41 5734->5771 5737 dd834c 5736->5737 5747 dd839f 5736->5747 5740 dd8352 WideCharToMultiByte 5737->5740 5738 dd5d68 5738->5726 5748 dd5da9 5738->5748 5739 dd83a8 FreeEnvironmentStringsW 5739->5738 5741 dd836e 5740->5741 5740->5747 5742 dd675a __onexit 21 API calls 5741->5742 5743 dd8374 5742->5743 5744 dd837b WideCharToMultiByte 5743->5744 5745 dd8391 5743->5745 5744->5745 5746 dd6720 ___free_lconv_mon 20 API calls 5745->5746 5746->5747 5747->5738 5747->5739 5749 dd5dbe 5748->5749 5750 dd6845 _abort 20 API calls 5749->5750 5755 dd5de5 5750->5755 5751 dd5e49 5752 dd6720 ___free_lconv_mon 20 API calls 5751->5752 5753 dd5e63 5752->5753 5753->5730 5754 dd6845 _abort 20 API calls 5754->5755 5755->5751 5755->5754 5756 dd5e4b 5755->5756 5761 dd5e6d 5755->5761 5763 dd6720 ___free_lconv_mon 20 API calls 5755->5763 6405 dd67a8 5755->6405 6414 dd5e7a 5756->6414 5760 dd6720 ___free_lconv_mon 20 API calls 5760->5751 5762 dd74fb _abort 11 API calls 5761->5762 5764 dd5e79 5762->5764 5763->5755 5766 dd672b HeapFree 5765->5766 5770 dd6754 __dosmaperr 5765->5770 5767 dd6740 5766->5767 5766->5770 5768 dd75a7 __dosmaperr 18 API calls 5767->5768 5769 dd6746 GetLastError 5768->5769 5769->5770 5770->5726 5791 dd71d2 GetLastError 5771->5791 5773 dd7e4e 5812 dd7f60 5773->5812 5775 dd7e56 5821 dd7bd5 5775->5821 5778 dd7e6d 5778->5733 5781 dd7eb0 5784 dd6720 ___free_lconv_mon 20 API calls 5781->5784 5784->5778 5785 dd7eab 5845 dd75a7 5785->5845 5787 dd7ef4 5787->5781 5848 dd7aab 5787->5848 5788 dd7ec8 5788->5787 5789 dd6720 ___free_lconv_mon 20 API calls 5788->5789 5789->5787 5792 dd71e8 5791->5792 5793 dd71f4 5791->5793 5851 dd6b88 5792->5851 5858 dd6845 5793->5858 5798 dd723d SetLastError 5798->5773 5799 dd7208 5801 dd6720 ___free_lconv_mon 20 API calls 5799->5801 5803 dd720e 5801->5803 5805 dd7249 SetLastError 5803->5805 5804 dd7224 5872 dd7044 5804->5872 5877 dd6802 5805->5877 5810 dd6720 ___free_lconv_mon 20 API calls 5811 dd7236 5810->5811 5811->5798 5811->5805 5813 dd7f6c ___scrt_is_nonwritable_in_current_image 5812->5813 5814 dd71d2 _abort 38 API calls 5813->5814 5816 dd7f76 5814->5816 5817 dd7ffa ___scrt_is_nonwritable_in_current_image 5816->5817 5819 dd6802 _abort 38 API calls 5816->5819 5820 dd6720 ___free_lconv_mon 20 API calls 5816->5820 6254 dd6966 EnterCriticalSection 5816->6254 6255 dd7ff1 5816->6255 5817->5775 5819->5816 5820->5816 6259 dd68a2 5821->6259 5824 dd7c08 5826 dd7c0d GetACP 5824->5826 5827 dd7c1f 5824->5827 5825 dd7bf6 GetOEMCP 5825->5827 5826->5827 5827->5778 5828 dd675a 5827->5828 5829 dd6798 5828->5829 5833 dd6768 _abort 5828->5833 5831 dd75a7 __dosmaperr 20 API calls 5829->5831 5830 dd6783 RtlAllocateHeap 5832 dd6796 5830->5832 5830->5833 5831->5832 5832->5781 5835 dd8002 5832->5835 5833->5829 5833->5830 5834 dd9120 _abort 7 API calls 5833->5834 5834->5833 5836 dd7bd5 40 API calls 5835->5836 5837 dd8021 5836->5837 5840 dd8072 IsValidCodePage 5837->5840 5842 dd8028 5837->5842 5843 dd8097 ___scrt_fastfail 5837->5843 5838 dd40a2 _ValidateLocalCookies 5 API calls 5839 dd7ea3 5838->5839 5839->5785 5839->5788 5841 dd8084 GetCPInfo 5840->5841 5840->5842 5841->5842 5841->5843 5842->5838 6296 dd7cad GetCPInfo 5843->6296 5846 dd7256 __dosmaperr 20 API calls 5845->5846 5847 dd75ac 5846->5847 5847->5781 6369 dd7a68 5848->6369 5850 dd7acf 5850->5781 5888 dd69c5 5851->5888 5853 dd6baf 5854 dd6bc7 TlsGetValue 5853->5854 5856 dd6bbb 5853->5856 5854->5856 5894 dd40a2 5856->5894 5857 dd6bd8 5857->5793 5857->5798 5864 dd6852 _abort 5858->5864 5859 dd6892 5861 dd75a7 __dosmaperr 19 API calls 5859->5861 5860 dd687d HeapAlloc 5862 dd6890 5860->5862 5860->5864 5861->5862 5862->5799 5865 dd6bde 5862->5865 5864->5859 5864->5860 5909 dd9120 5864->5909 5866 dd69c5 _abort 5 API calls 5865->5866 5867 dd6c05 5866->5867 5868 dd6c14 5867->5868 5869 dd6c20 TlsSetValue 5867->5869 5870 dd40a2 _ValidateLocalCookies 5 API calls 5868->5870 5869->5868 5871 dd6c31 5870->5871 5871->5799 5871->5804 5925 dd701c 5872->5925 6069 dd92a2 5877->6069 5880 dd6812 5882 dd681c IsProcessorFeaturePresent 5880->5882 5887 dd683a 5880->5887 5884 dd6827 5882->5884 6099 dd7321 5884->6099 6105 dd578e 5887->6105 5891 dd69f1 5888->5891 5893 dd69f5 __crt_fast_encode_pointer 5888->5893 5889 dd6a15 5892 dd6a21 GetProcAddress 5889->5892 5889->5893 5891->5889 5891->5893 5901 dd6a61 5891->5901 5892->5893 5893->5853 5895 dd40ad IsProcessorFeaturePresent 5894->5895 5896 dd40ab 5894->5896 5898 dd431f 5895->5898 5896->5857 5908 dd42e3 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 5898->5908 5900 dd4402 5900->5857 5902 dd6a82 LoadLibraryExW 5901->5902 5907 dd6a77 5901->5907 5903 dd6a9f GetLastError 5902->5903 5904 dd6ab7 5902->5904 5903->5904 5905 dd6aaa LoadLibraryExW 5903->5905 5906 dd6ace FreeLibrary 5904->5906 5904->5907 5905->5904 5906->5907 5907->5891 5908->5900 5914 dd9164 5909->5914 5911 dd40a2 _ValidateLocalCookies 5 API calls 5912 dd9160 5911->5912 5912->5864 5913 dd9136 5913->5911 5915 dd9170 ___scrt_is_nonwritable_in_current_image 5914->5915 5920 dd6966 EnterCriticalSection 5915->5920 5917 dd917b 5921 dd91ad 5917->5921 5919 dd91a2 ___scrt_is_nonwritable_in_current_image 5919->5913 5920->5917 5924 dd69ae LeaveCriticalSection 5921->5924 5923 dd91b4 5923->5919 5924->5923 5931 dd6f5c 5925->5931 5927 dd7040 5928 dd6fcc 5927->5928 5942 dd6e60 5928->5942 5930 dd6ff0 5930->5810 5932 dd6f68 ___scrt_is_nonwritable_in_current_image 5931->5932 5937 dd6966 EnterCriticalSection 5932->5937 5934 dd6f72 5938 dd6f98 5934->5938 5936 dd6f90 ___scrt_is_nonwritable_in_current_image 5936->5927 5937->5934 5941 dd69ae LeaveCriticalSection 5938->5941 5940 dd6fa2 5940->5936 5941->5940 5943 dd6e6c ___scrt_is_nonwritable_in_current_image 5942->5943 5950 dd6966 EnterCriticalSection 5943->5950 5945 dd6e76 5951 dd7187 5945->5951 5947 dd6e8e 5955 dd6ea4 5947->5955 5949 dd6e9c ___scrt_is_nonwritable_in_current_image 5949->5930 5950->5945 5952 dd71bd __fassign 5951->5952 5953 dd7196 __fassign 5951->5953 5952->5947 5953->5952 5958 dd8c95 5953->5958 6068 dd69ae LeaveCriticalSection 5955->6068 5957 dd6eae 5957->5949 5959 dd8d15 5958->5959 5961 dd8cab 5958->5961 5962 dd6720 ___free_lconv_mon 20 API calls 5959->5962 5985 dd8d63 5959->5985 5961->5959 5966 dd6720 ___free_lconv_mon 20 API calls 5961->5966 5967 dd8cde 5961->5967 5963 dd8d37 5962->5963 5964 dd6720 ___free_lconv_mon 20 API calls 5963->5964 5968 dd8d4a 5964->5968 5965 dd8d71 5971 dd8dd1 5965->5971 5983 dd6720 20 API calls ___free_lconv_mon 5965->5983 5972 dd8cd3 5966->5972 5973 dd6720 ___free_lconv_mon 20 API calls 5967->5973 5984 dd8d00 5967->5984 5974 dd6720 ___free_lconv_mon 20 API calls 5968->5974 5969 dd6720 ___free_lconv_mon 20 API calls 5970 dd8d0a 5969->5970 5975 dd6720 ___free_lconv_mon 20 API calls 5970->5975 5976 dd6720 ___free_lconv_mon 20 API calls 5971->5976 5986 dd8854 5972->5986 5978 dd8cf5 5973->5978 5979 dd8d58 5974->5979 5975->5959 5980 dd8dd7 5976->5980 6014 dd8952 5978->6014 5982 dd6720 ___free_lconv_mon 20 API calls 5979->5982 5980->5952 5982->5985 5983->5965 5984->5969 6026 dd8e08 5985->6026 5987 dd8865 5986->5987 6013 dd894e 5986->6013 5988 dd8876 5987->5988 5989 dd6720 ___free_lconv_mon 20 API calls 5987->5989 5990 dd8888 5988->5990 5992 dd6720 ___free_lconv_mon 20 API calls 5988->5992 5989->5988 5991 dd889a 5990->5991 5993 dd6720 ___free_lconv_mon 20 API calls 5990->5993 5994 dd88ac 5991->5994 5995 dd6720 ___free_lconv_mon 20 API calls 5991->5995 5992->5990 5993->5991 5996 dd6720 ___free_lconv_mon 20 API calls 5994->5996 5998 dd88be 5994->5998 5995->5994 5996->5998 5997 dd88e2 6002 dd88f4 5997->6002 6003 dd6720 ___free_lconv_mon 20 API calls 5997->6003 5999 dd6720 ___free_lconv_mon 20 API calls 5998->5999 6000 dd88d0 5998->6000 5999->6000 6000->5997 6001 dd6720 ___free_lconv_mon 20 API calls 6000->6001 6001->5997 6004 dd8906 6002->6004 6005 dd6720 ___free_lconv_mon 20 API calls 6002->6005 6003->6002 6006 dd8918 6004->6006 6008 dd6720 ___free_lconv_mon 20 API calls 6004->6008 6005->6004 6007 dd892a 6006->6007 6009 dd6720 ___free_lconv_mon 20 API calls 6006->6009 6010 dd893c 6007->6010 6011 dd6720 ___free_lconv_mon 20 API calls 6007->6011 6008->6006 6009->6007 6012 dd6720 ___free_lconv_mon 20 API calls 6010->6012 6010->6013 6011->6010 6012->6013 6013->5967 6015 dd895f 6014->6015 6016 dd89b7 6014->6016 6017 dd896f 6015->6017 6018 dd6720 ___free_lconv_mon 20 API calls 6015->6018 6016->5984 6019 dd8981 6017->6019 6020 dd6720 ___free_lconv_mon 20 API calls 6017->6020 6018->6017 6021 dd8993 6019->6021 6022 dd6720 ___free_lconv_mon 20 API calls 6019->6022 6020->6019 6023 dd89a5 6021->6023 6024 dd6720 ___free_lconv_mon 20 API calls 6021->6024 6022->6021 6023->6016 6025 dd6720 ___free_lconv_mon 20 API calls 6023->6025 6024->6023 6025->6016 6027 dd8e15 6026->6027 6031 dd8e33 6026->6031 6027->6031 6032 dd89f7 6027->6032 6030 dd6720 ___free_lconv_mon 20 API calls 6030->6031 6031->5965 6033 dd8ad5 6032->6033 6034 dd8a08 6032->6034 6033->6030 6035 dd89bb __fassign 20 API calls 6034->6035 6036 dd8a10 6035->6036 6037 dd89bb __fassign 20 API calls 6036->6037 6038 dd8a1b 6037->6038 6039 dd89bb __fassign 20 API calls 6038->6039 6040 dd8a26 6039->6040 6041 dd89bb __fassign 20 API calls 6040->6041 6042 dd8a31 6041->6042 6043 dd89bb __fassign 20 API calls 6042->6043 6044 dd8a3f 6043->6044 6045 dd6720 ___free_lconv_mon 20 API calls 6044->6045 6046 dd8a4a 6045->6046 6047 dd6720 ___free_lconv_mon 20 API calls 6046->6047 6048 dd8a55 6047->6048 6049 dd6720 ___free_lconv_mon 20 API calls 6048->6049 6050 dd8a60 6049->6050 6051 dd89bb __fassign 20 API calls 6050->6051 6052 dd8a6e 6051->6052 6053 dd89bb __fassign 20 API calls 6052->6053 6054 dd8a7c 6053->6054 6055 dd89bb __fassign 20 API calls 6054->6055 6056 dd8a8d 6055->6056 6057 dd89bb __fassign 20 API calls 6056->6057 6058 dd8a9b 6057->6058 6059 dd89bb __fassign 20 API calls 6058->6059 6060 dd8aa9 6059->6060 6061 dd6720 ___free_lconv_mon 20 API calls 6060->6061 6062 dd8ab4 6061->6062 6063 dd6720 ___free_lconv_mon 20 API calls 6062->6063 6064 dd8abf 6063->6064 6065 dd6720 ___free_lconv_mon 20 API calls 6064->6065 6066 dd8aca 6065->6066 6067 dd6720 ___free_lconv_mon 20 API calls 6066->6067 6067->6033 6068->5957 6108 dd9210 6069->6108 6072 dd92fd 6073 dd9309 _abort 6072->6073 6078 dd9336 _abort 6073->6078 6079 dd9330 _abort 6073->6079 6122 dd7256 GetLastError 6073->6122 6075 dd9382 6076 dd75a7 __dosmaperr 20 API calls 6075->6076 6077 dd9387 6076->6077 6141 dd74eb 6077->6141 6085 dd93ae 6078->6085 6144 dd6966 EnterCriticalSection 6078->6144 6079->6075 6079->6078 6082 dd9365 6079->6082 6153 ddd449 6082->6153 6087 dd9405 6085->6087 6089 dd940d 6085->6089 6096 dd9438 6085->6096 6145 dd69ae LeaveCriticalSection 6085->6145 6091 dd578e _abort 28 API calls 6087->6091 6089->6096 6146 dd92f4 6089->6146 6091->6089 6093 dd71d2 _abort 38 API calls 6097 dd949b 6093->6097 6095 dd92f4 _abort 38 API calls 6095->6096 6149 dd94bd 6096->6149 6097->6082 6098 dd71d2 _abort 38 API calls 6097->6098 6098->6082 6100 dd733d _abort ___scrt_fastfail 6099->6100 6101 dd7369 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 6100->6101 6103 dd743a _abort 6101->6103 6102 dd40a2 _ValidateLocalCookies 5 API calls 6104 dd7458 6102->6104 6103->6102 6104->5887 6172 dd5559 6105->6172 6111 dd91b6 6108->6111 6110 dd6807 6110->5880 6110->6072 6112 dd91c2 ___scrt_is_nonwritable_in_current_image 6111->6112 6117 dd6966 EnterCriticalSection 6112->6117 6114 dd91d0 6118 dd9204 6114->6118 6116 dd91f7 ___scrt_is_nonwritable_in_current_image 6116->6110 6117->6114 6121 dd69ae LeaveCriticalSection 6118->6121 6120 dd920e 6120->6116 6121->6120 6123 dd726f 6122->6123 6124 dd7275 6122->6124 6125 dd6b88 _abort 11 API calls 6123->6125 6126 dd6845 _abort 17 API calls 6124->6126 6129 dd72cc SetLastError 6124->6129 6125->6124 6127 dd7287 6126->6127 6128 dd728f 6127->6128 6130 dd6bde _abort 11 API calls 6127->6130 6132 dd6720 ___free_lconv_mon 17 API calls 6128->6132 6131 dd72d5 6129->6131 6133 dd72a4 6130->6133 6131->6079 6134 dd7295 6132->6134 6133->6128 6135 dd72ab 6133->6135 6136 dd72c3 SetLastError 6134->6136 6137 dd7044 _abort 17 API calls 6135->6137 6136->6131 6138 dd72b6 6137->6138 6139 dd6720 ___free_lconv_mon 17 API calls 6138->6139 6140 dd72bc 6139->6140 6140->6129 6140->6136 6156 dd7470 6141->6156 6143 dd74f7 6143->6082 6144->6085 6145->6087 6147 dd71d2 _abort 38 API calls 6146->6147 6148 dd92f9 6147->6148 6148->6095 6150 dd948c 6149->6150 6151 dd94c3 6149->6151 6150->6082 6150->6093 6150->6097 6171 dd69ae LeaveCriticalSection 6151->6171 6154 dd40a2 _ValidateLocalCookies 5 API calls 6153->6154 6155 ddd454 6154->6155 6155->6155 6157 dd7256 __dosmaperr 20 API calls 6156->6157 6158 dd7486 6157->6158 6159 dd74e5 6158->6159 6160 dd7494 6158->6160 6167 dd74fb IsProcessorFeaturePresent 6159->6167 6164 dd40a2 _ValidateLocalCookies 5 API calls 6160->6164 6162 dd74ea 6163 dd7470 _abort 26 API calls 6162->6163 6165 dd74f7 6163->6165 6166 dd74bb 6164->6166 6165->6143 6166->6143 6168 dd7506 6167->6168 6169 dd7321 _abort 8 API calls 6168->6169 6170 dd751b GetCurrentProcess TerminateProcess 6169->6170 6170->6162 6171->6150 6173 dd5565 _abort 6172->6173 6174 dd556c 6173->6174 6175 dd557e 6173->6175 6196 dd56b3 GetModuleHandleW 6174->6196 6206 dd6966 EnterCriticalSection 6175->6206 6179 dd5623 6214 dd5663 6179->6214 6183 dd55fa 6188 dd5612 6183->6188 6210 dd5fae 6183->6210 6185 dd5585 6185->6179 6185->6183 6207 dd64ef 6185->6207 6186 dd566c 6192 ddd449 _abort 5 API calls 6186->6192 6187 dd5640 6217 dd5672 6187->6217 6189 dd5fae _abort 5 API calls 6188->6189 6189->6179 6195 dd5671 6192->6195 6197 dd5571 6196->6197 6197->6175 6198 dd56f7 GetModuleHandleExW 6197->6198 6199 dd5744 6198->6199 6200 dd5721 GetProcAddress 6198->6200 6201 dd574a FreeLibrary 6199->6201 6202 dd5753 6199->6202 6203 dd5736 6200->6203 6201->6202 6204 dd40a2 _ValidateLocalCookies 5 API calls 6202->6204 6203->6199 6205 dd557d 6204->6205 6205->6175 6206->6185 6225 dd6228 6207->6225 6213 dd5fdd 6210->6213 6211 dd40a2 _ValidateLocalCookies 5 API calls 6212 dd6006 6211->6212 6212->6188 6213->6211 6246 dd69ae LeaveCriticalSection 6214->6246 6216 dd563c 6216->6186 6216->6187 6247 dd6da3 6217->6247 6220 dd56a0 6223 dd56f7 _abort 8 API calls 6220->6223 6221 dd5680 GetPEB 6221->6220 6222 dd5690 GetCurrentProcess TerminateProcess 6221->6222 6222->6220 6224 dd56a8 ExitProcess 6223->6224 6228 dd61d7 6225->6228 6227 dd624c 6227->6183 6229 dd61e3 ___scrt_is_nonwritable_in_current_image 6228->6229 6236 dd6966 EnterCriticalSection 6229->6236 6231 dd61f1 6237 dd6278 6231->6237 6235 dd620f ___scrt_is_nonwritable_in_current_image 6235->6227 6236->6231 6238 dd6298 6237->6238 6239 dd62a0 6237->6239 6240 dd40a2 _ValidateLocalCookies 5 API calls 6238->6240 6239->6238 6242 dd6720 ___free_lconv_mon 20 API calls 6239->6242 6241 dd61fe 6240->6241 6243 dd621c 6241->6243 6242->6238 6244 dd69ae _abort LeaveCriticalSection 6243->6244 6245 dd6226 6244->6245 6245->6235 6246->6216 6248 dd6dbe 6247->6248 6249 dd6dc8 6247->6249 6251 dd40a2 _ValidateLocalCookies 5 API calls 6248->6251 6250 dd69c5 _abort 5 API calls 6249->6250 6253 dd6ddf 6250->6253 6252 dd567c 6251->6252 6252->6220 6252->6221 6253->6248 6254->5816 6258 dd69ae LeaveCriticalSection 6255->6258 6257 dd7ff8 6257->5816 6258->6257 6260 dd68bf 6259->6260 6266 dd68b5 6259->6266 6261 dd71d2 _abort 38 API calls 6260->6261 6260->6266 6262 dd68e0 6261->6262 6267 dd9a5f 6262->6267 6266->5824 6266->5825 6268 dd9a72 6267->6268 6270 dd68f9 6267->6270 6268->6270 6275 dd8ee2 6268->6275 6271 dd9a8c 6270->6271 6272 dd9a9f 6271->6272 6273 dd9ab4 6271->6273 6272->6273 6274 dd7f60 __fassign 38 API calls 6272->6274 6273->6266 6274->6273 6276 dd8eee ___scrt_is_nonwritable_in_current_image 6275->6276 6277 dd71d2 _abort 38 API calls 6276->6277 6278 dd8ef7 6277->6278 6279 dd8f45 ___scrt_is_nonwritable_in_current_image 6278->6279 6287 dd6966 EnterCriticalSection 6278->6287 6279->6270 6281 dd8f15 6288 dd8f59 6281->6288 6286 dd6802 _abort 38 API calls 6286->6279 6287->6281 6289 dd8f29 6288->6289 6290 dd8f67 __fassign 6288->6290 6292 dd8f48 6289->6292 6290->6289 6291 dd8c95 __fassign 20 API calls 6290->6291 6291->6289 6295 dd69ae LeaveCriticalSection 6292->6295 6294 dd8f3c 6294->6279 6294->6286 6295->6294 6297 dd7ce7 6296->6297 6298 dd7d91 6296->6298 6306 dd8adb 6297->6306 6300 dd40a2 _ValidateLocalCookies 5 API calls 6298->6300 6303 dd7e3d 6300->6303 6303->5842 6305 dda560 43 API calls 6305->6298 6307 dd68a2 __fassign 38 API calls 6306->6307 6308 dd8afb MultiByteToWideChar 6307->6308 6310 dd8b39 6308->6310 6318 dd8bd1 6308->6318 6311 dd8b5a ___scrt_fastfail 6310->6311 6314 dd675a __onexit 21 API calls 6310->6314 6313 dd8bcb 6311->6313 6317 dd8b9f MultiByteToWideChar 6311->6317 6312 dd40a2 _ValidateLocalCookies 5 API calls 6315 dd7d48 6312->6315 6325 dd8bf8 6313->6325 6314->6311 6320 dda560 6315->6320 6317->6313 6319 dd8bbb GetStringTypeW 6317->6319 6318->6312 6319->6313 6321 dd68a2 __fassign 38 API calls 6320->6321 6322 dda573 6321->6322 6329 dda343 6322->6329 6326 dd8c04 6325->6326 6327 dd8c15 6325->6327 6326->6327 6328 dd6720 ___free_lconv_mon 20 API calls 6326->6328 6327->6318 6328->6327 6330 dda35e 6329->6330 6331 dda384 MultiByteToWideChar 6330->6331 6332 dda3ae 6331->6332 6333 dda538 6331->6333 6338 dd675a __onexit 21 API calls 6332->6338 6340 dda3cf 6332->6340 6334 dd40a2 _ValidateLocalCookies 5 API calls 6333->6334 6335 dd7d69 6334->6335 6335->6305 6336 dda418 MultiByteToWideChar 6337 dda484 6336->6337 6339 dda431 6336->6339 6342 dd8bf8 __freea 20 API calls 6337->6342 6338->6340 6356 dd6c99 6339->6356 6340->6336 6340->6337 6342->6333 6344 dda45b 6344->6337 6347 dd6c99 11 API calls 6344->6347 6345 dda493 6346 dd675a __onexit 21 API calls 6345->6346 6350 dda4b4 6345->6350 6346->6350 6347->6337 6348 dda529 6349 dd8bf8 __freea 20 API calls 6348->6349 6349->6337 6350->6348 6351 dd6c99 11 API calls 6350->6351 6352 dda508 6351->6352 6352->6348 6353 dda517 WideCharToMultiByte 6352->6353 6353->6348 6354 dda557 6353->6354 6355 dd8bf8 __freea 20 API calls 6354->6355 6355->6337 6357 dd69c5 _abort 5 API calls 6356->6357 6358 dd6cc0 6357->6358 6361 dd6cc9 6358->6361 6364 dd6d21 6358->6364 6362 dd40a2 _ValidateLocalCookies 5 API calls 6361->6362 6363 dd6d1b 6362->6363 6363->6337 6363->6344 6363->6345 6365 dd69c5 _abort 5 API calls 6364->6365 6366 dd6d48 6365->6366 6367 dd40a2 _ValidateLocalCookies 5 API calls 6366->6367 6368 dd6d09 LCMapStringW 6367->6368 6368->6361 6370 dd7a74 ___scrt_is_nonwritable_in_current_image 6369->6370 6377 dd6966 EnterCriticalSection 6370->6377 6372 dd7a7e 6378 dd7ad3 6372->6378 6376 dd7a97 ___scrt_is_nonwritable_in_current_image 6376->5850 6377->6372 6390 dd81f3 6378->6390 6380 dd7b21 6381 dd81f3 26 API calls 6380->6381 6382 dd7b3d 6381->6382 6383 dd81f3 26 API calls 6382->6383 6384 dd7b5b 6383->6384 6385 dd6720 ___free_lconv_mon 20 API calls 6384->6385 6386 dd7a8b 6384->6386 6385->6386 6387 dd7a9f 6386->6387 6404 dd69ae LeaveCriticalSection 6387->6404 6389 dd7aa9 6389->6376 6391 dd8204 6390->6391 6400 dd8200 6390->6400 6392 dd821e ___scrt_fastfail 6391->6392 6393 dd820b 6391->6393 6397 dd824c 6392->6397 6398 dd8255 6392->6398 6392->6400 6394 dd75a7 __dosmaperr 20 API calls 6393->6394 6395 dd8210 6394->6395 6396 dd74eb _abort 26 API calls 6395->6396 6396->6400 6399 dd75a7 __dosmaperr 20 API calls 6397->6399 6398->6400 6402 dd75a7 __dosmaperr 20 API calls 6398->6402 6401 dd8251 6399->6401 6400->6380 6403 dd74eb _abort 26 API calls 6401->6403 6402->6401 6403->6400 6404->6389 6406 dd67b5 6405->6406 6407 dd67c3 6405->6407 6406->6407 6412 dd67da 6406->6412 6408 dd75a7 __dosmaperr 20 API calls 6407->6408 6409 dd67cb 6408->6409 6410 dd74eb _abort 26 API calls 6409->6410 6411 dd67d5 6410->6411 6411->5755 6412->6411 6413 dd75a7 __dosmaperr 20 API calls 6412->6413 6413->6409 6415 dd5e87 6414->6415 6416 dd5e51 6414->6416 6417 dd5e9e 6415->6417 6418 dd6720 ___free_lconv_mon 20 API calls 6415->6418 6416->5760 6419 dd6720 ___free_lconv_mon 20 API calls 6417->6419 6418->6415 6419->6416 6859 dd77ce 6864 dd79a1 6859->6864 6862 dd6720 ___free_lconv_mon 20 API calls 6863 dd77e1 6862->6863 6869 dd79d6 6864->6869 6867 dd77d8 6867->6862 6868 dd6720 ___free_lconv_mon 20 API calls 6868->6867 6870 dd79e8 6869->6870 6871 dd79af 6869->6871 6872 dd79ed 6870->6872 6873 dd7a18 6870->6873 6871->6867 6871->6868 6874 dd6845 _abort 20 API calls 6872->6874 6873->6871 6880 dd8fa9 6873->6880 6875 dd79f6 6874->6875 6877 dd6720 ___free_lconv_mon 20 API calls 6875->6877 6877->6871 6878 dd7a33 6879 dd6720 ___free_lconv_mon 20 API calls 6878->6879 6879->6871 6881 dd8fb4 6880->6881 6882 dd8fdc 6881->6882 6884 dd8fcd 6881->6884 6883 dd8feb 6882->6883 6889 dda5ab 6882->6889 6896 dda5de 6883->6896 6885 dd75a7 __dosmaperr 20 API calls 6884->6885 6888 dd8fd2 ___scrt_fastfail 6885->6888 6888->6878 6890 dda5cb HeapSize 6889->6890 6891 dda5b6 6889->6891 6890->6883 6892 dd75a7 __dosmaperr 20 API calls 6891->6892 6893 dda5bb 6892->6893 6894 dd74eb _abort 26 API calls 6893->6894 6895 dda5c6 6894->6895 6895->6883 6897 dda5eb 6896->6897 6898 dda5f6 6896->6898 6900 dd675a __onexit 21 API calls 6897->6900 6899 dda5fe 6898->6899 6906 dda607 _abort 6898->6906 6901 dd6720 ___free_lconv_mon 20 API calls 6899->6901 6904 dda5f3 6900->6904 6901->6904 6902 dda60c 6905 dd75a7 __dosmaperr 20 API calls 6902->6905 6903 dda631 HeapReAlloc 6903->6904 6903->6906 6904->6888 6905->6904 6906->6902 6906->6903 6907 dd9120 _abort 7 API calls 6906->6907 6907->6906 7672 dd7846 7673 dd7857 7672->7673 7674 dd40a2 _ValidateLocalCookies 5 API calls 7673->7674 7675 dd78e3 7674->7675 6908 dd18c0 UnionRect 7676 dd7943 7677 dd78c8 7676->7677 7678 dd7961 7676->7678 7679 dd78cd FindClose 7677->7679 7680 dd78d4 7677->7680 7684 dd9df0 7678->7684 7679->7680 7682 dd40a2 _ValidateLocalCookies 5 API calls 7680->7682 7683 dd78e3 7682->7683 7685 dd9e29 7684->7685 7686 dd9e2d 7685->7686 7697 dd9e55 7685->7697 7687 dd75a7 __dosmaperr 20 API calls 7686->7687 7688 dd9e32 7687->7688 7690 dd74eb _abort 26 API calls 7688->7690 7689 dda179 7691 dd40a2 _ValidateLocalCookies 5 API calls 7689->7691 7692 dd9e3d 7690->7692 7693 dda186 7691->7693 7694 dd40a2 _ValidateLocalCookies 5 API calls 7692->7694 7693->7677 7695 dd9e49 7694->7695 7695->7677 7697->7689 7698 dd9d10 7697->7698 7701 dd9d2b 7698->7701 7699 dd40a2 _ValidateLocalCookies 5 API calls 7700 dd9da2 7699->7700 7700->7697 7701->7699 7702 dd9943 7704 dd994b 7702->7704 7703 dd9968 7704->7703 7705 dd68a2 __fassign 38 API calls 7704->7705 7706 dd9988 7705->7706 7706->7703 7714 dda94d 7706->7714 7709 dd99fc MultiByteToWideChar 7709->7703 7711 dd99ec 7709->7711 7710 dd99bc 7710->7711 7712 dd99ca MultiByteToWideChar 7710->7712 7711->7703 7713 dd75a7 __dosmaperr 20 API calls 7711->7713 7712->7703 7712->7711 7713->7703 7715 dd68a2 __fassign 38 API calls 7714->7715 7716 dd99b6 7715->7716 7716->7709 7716->7710 6909 dd48fd 6910 dd4932 6909->6910 6911 dd490d 6909->6911 6911->6910 6914 dd66e4 6911->6914 6915 dd66f0 _abort 6914->6915 6916 dd71d2 _abort 38 API calls 6915->6916 6917 dd66f5 6916->6917 6918 dd6802 _abort 38 API calls 6917->6918 6919 dd671f 6918->6919 7717 dd797c 7718 dd7986 7717->7718 7719 dd7996 7718->7719 7720 dd6720 ___free_lconv_mon 20 API calls 7718->7720 7721 dd6720 ___free_lconv_mon 20 API calls 7719->7721 7720->7718 7722 dd799d 7721->7722 6420 dd4171 6421 dd417d ___scrt_is_nonwritable_in_current_image 6420->6421 6447 dd449c 6421->6447 6423 dd4184 6425 dd41ad 6423->6425 6480 dd47a3 IsProcessorFeaturePresent 6423->6480 6429 dd41ec ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 6425->6429 6458 dd600a 6425->6458 6428 dd5fae _abort 5 API calls 6428->6429 6431 dd424c 6429->6431 6484 dd57a4 6429->6484 6430 dd41cc ___scrt_is_nonwritable_in_current_image 6462 dd48be 6431->6462 6448 dd44a5 6447->6448 6490 dd4a0b IsProcessorFeaturePresent 6448->6490 6452 dd44b6 6453 dd44ba 6452->6453 6501 dd6661 6452->6501 6453->6423 6456 dd44d1 6456->6423 6460 dd6021 6458->6460 6459 dd40a2 _ValidateLocalCookies 5 API calls 6461 dd41c6 6459->6461 6460->6459 6461->6428 6461->6430 6575 dd4db0 6462->6575 6465 dd4252 6466 dd5f5b 6465->6466 6467 dd7f42 51 API calls 6466->6467 6468 dd5f64 6467->6468 6470 dd425b 6468->6470 6577 dd82cd 6468->6577 6471 dd3ce0 MessageBoxA 6470->6471 6472 dd3cfe 6471->6472 6473 dd3d05 MessageBoxA 6471->6473 6474 dd57dc 28 API calls 6472->6474 6475 dd3d1a 6473->6475 6476 dd3d21 73 API calls 6473->6476 6474->6473 6477 dd57dc 28 API calls 6475->6477 6583 dd57dc 6476->6583 6586 dd1bd0 GetDC GetSystemMetrics GetSystemMetrics 6476->6586 6602 dd2810 6 API calls 6476->6602 6607 dd2bd0 6 API calls 6476->6607 6613 dd1d40 6476->6613 6627 dd2200 6 API calls 6476->6627 6632 dd2a40 6 API calls 6476->6632 6636 dd2fc0 13 API calls 6476->6636 6647 dd35c0 6 API calls 6476->6647 6652 dd25b0 6 API calls 6476->6652 6657 dd2df0 GetDC GetSystemMetrics GetSystemMetrics 6476->6657 6669 dd1da0 6 API calls 6476->6669 6675 dd1fe0 6 API calls 6476->6675 6680 dd2420 6 API calls 6476->6680 6684 dd32a0 6 API calls 6476->6684 6690 dd3aa0 6 API calls 6476->6690 6477->6476 6481 dd47b9 ___scrt_fastfail 6480->6481 6482 dd4861 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 6481->6482 6483 dd48ab 6482->6483 6483->6423 6485 dd57cc pre_c_initialization _abort 6484->6485 6485->6431 6486 dd71d2 _abort 38 API calls 6485->6486 6489 dd66f5 6486->6489 6487 dd6802 _abort 38 API calls 6488 dd671f 6487->6488 6489->6487 6491 dd44b1 6490->6491 6492 dd4d66 6491->6492 6493 dd4d6b ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 6492->6493 6512 dd50d8 6493->6512 6496 dd4d79 6496->6452 6498 dd4d81 6499 dd4d8c 6498->6499 6526 dd5114 6498->6526 6499->6452 6567 dd903c 6501->6567 6504 dd4d8f 6505 dd4d98 6504->6505 6511 dd4da9 6504->6511 6506 dd50bd ___vcrt_uninitialize_ptd 6 API calls 6505->6506 6507 dd4d9d 6506->6507 6508 dd5114 ___vcrt_uninitialize_locks DeleteCriticalSection 6507->6508 6509 dd4da2 6508->6509 6571 dd5395 6509->6571 6511->6453 6513 dd50e1 6512->6513 6515 dd510a 6513->6515 6516 dd4d75 6513->6516 6530 dd5315 6513->6530 6517 dd5114 ___vcrt_uninitialize_locks DeleteCriticalSection 6515->6517 6516->6496 6518 dd508a 6516->6518 6517->6516 6548 dd5264 6518->6548 6520 dd5094 6525 dd509f 6520->6525 6553 dd52d8 6520->6553 6522 dd50ad 6523 dd50ba 6522->6523 6558 dd50bd 6522->6558 6523->6498 6525->6498 6527 dd513e 6526->6527 6528 dd511f 6526->6528 6527->6496 6529 dd5129 DeleteCriticalSection 6528->6529 6529->6527 6529->6529 6535 dd5143 6530->6535 6532 dd532f 6533 dd534c InitializeCriticalSectionAndSpinCount 6532->6533 6534 dd5338 6532->6534 6533->6534 6534->6513 6536 dd5177 __crt_fast_encode_pointer 6535->6536 6538 dd5173 6535->6538 6536->6532 6538->6536 6540 dd5197 6538->6540 6541 dd51e3 6538->6541 6539 dd51a3 GetProcAddress 6539->6536 6540->6536 6540->6539 6542 dd520b LoadLibraryExW 6541->6542 6547 dd5200 6541->6547 6543 dd5227 GetLastError 6542->6543 6546 dd523f 6542->6546 6544 dd5232 LoadLibraryExW 6543->6544 6543->6546 6544->6546 6545 dd5256 FreeLibrary 6545->6547 6546->6545 6546->6547 6547->6538 6549 dd5143 try_get_function 5 API calls 6548->6549 6550 dd527e 6549->6550 6551 dd5296 TlsAlloc 6550->6551 6552 dd5287 6550->6552 6552->6520 6554 dd5143 try_get_function 5 API calls 6553->6554 6555 dd52f2 6554->6555 6556 dd530c TlsSetValue 6555->6556 6557 dd5301 6555->6557 6556->6557 6557->6522 6559 dd50c7 6558->6559 6561 dd50cd 6558->6561 6562 dd529e 6559->6562 6561->6525 6563 dd5143 try_get_function 5 API calls 6562->6563 6564 dd52b8 6563->6564 6565 dd52cf TlsFree 6564->6565 6566 dd52c4 6564->6566 6565->6566 6566->6561 6568 dd9055 6567->6568 6569 dd40a2 _ValidateLocalCookies 5 API calls 6568->6569 6570 dd44c3 6569->6570 6570->6456 6570->6504 6572 dd53c4 6571->6572 6574 dd539e 6571->6574 6572->6511 6573 dd53ae FreeLibrary 6573->6574 6574->6572 6574->6573 6576 dd48d1 GetStartupInfoW 6575->6576 6576->6465 6580 dd8274 6577->6580 6581 dd68a2 __fassign 38 API calls 6580->6581 6582 dd8288 6581->6582 6582->6468 6584 dd5559 _abort 28 API calls 6583->6584 6585 dd40a1 6584->6585 6587 dd1c02 GetDC GetCursorPos LoadCursorA 6586->6587 6695 dde640 6587->6695 6589 dd1c37 6700 dde480 6589->6700 6591 dd1c55 DrawIcon 6705 dde45a 6591->6705 6593 dd57f2 38 API calls 6594 dd1c92 6593->6594 6594->6593 6709 dd57f2 6594->6709 6597 dd57f2 38 API calls 6599 dd1cdd 6597->6599 6598 dd57f2 38 API calls 6598->6599 6599->6598 6600 dd57f2 38 API calls 6599->6600 6601 dd1d0a SetCursorPos Sleep 6600->6601 6601->6587 6603 dd28e4 GetDC BitBlt 6602->6603 6604 dd29ff BitBlt ReleaseDC DeleteObject Sleep 6603->6604 6606 dd2911 6603->6606 6604->6603 6605 dde45a 21 API calls 6605->6606 6606->6604 6606->6605 6608 dd2ca3 GetDC BitBlt 6607->6608 6609 dd2db3 BitBlt ReleaseDC DeleteObject Sleep 6608->6609 6610 dd2cd3 6608->6610 6609->6608 6611 dd2da7 6610->6611 6612 dde45a 21 API calls 6610->6612 6611->6609 6612->6610 6614 dd1d50 6613->6614 6756 dd1000 6614->6756 6628 dd22d4 GetDC BitBlt 6627->6628 6629 dd23dc BitBlt ReleaseDC DeleteObject Sleep 6628->6629 6630 dd2301 6628->6630 6629->6628 6630->6629 6631 dde45a 21 API calls 6630->6631 6631->6630 6633 dd2b03 GetDC BitBlt 6632->6633 6634 dd2b35 6633->6634 6635 dd2b94 BitBlt ReleaseDC DeleteObject Sleep 6633->6635 6634->6635 6635->6633 6637 dd30f0 GetDC BitBlt 6636->6637 6638 dd3126 6637->6638 6639 dd3203 BitBlt 6637->6639 6642 dd31ff 6638->6642 6643 dde45a 21 API calls 6638->6643 6640 dd57f2 38 API calls 6639->6640 6641 dd3222 6640->6641 6644 dd57f2 38 API calls 6641->6644 6645 dd57f2 38 API calls 6641->6645 6642->6639 6643->6638 6644->6641 6646 dd326f Pie ReleaseDC DeleteObject Sleep 6645->6646 6646->6637 6648 dd3694 GetDC BitBlt 6647->6648 6649 dd36c1 6648->6649 6650 dd37b3 BitBlt ReleaseDC DeleteObject Sleep 6648->6650 6649->6650 6651 dde45a 21 API calls 6649->6651 6650->6648 6651->6649 6653 dd2690 GetDC BitBlt 6652->6653 6654 dd27c8 BitBlt ReleaseDC DeleteObject Sleep 6653->6654 6656 dd26bd 6653->6656 6654->6653 6655 dde45a 21 API calls 6655->6656 6656->6654 6656->6655 6658 dd2e1e EnumDisplayMonitors EnumDisplayMonitors GetDC CreateCompatibleDC CreateCompatibleBitmap 6657->6658 6659 dd57f2 38 API calls 6658->6659 6660 dd2e93 6659->6660 6661 dd57f2 38 API calls 6660->6661 6662 dd57f2 38 API calls 6660->6662 6661->6660 6663 dd2eb6 CreatePen SelectObject SelectObject BitBlt AlphaBlend 6662->6663 6664 dd57f2 38 API calls 6663->6664 6665 dd2f3f 6664->6665 6666 dd57f2 38 API calls 6665->6666 6667 dd57f2 38 API calls 6665->6667 6666->6665 6668 dd2f86 Arc DeleteObject DeleteObject Sleep 6667->6668 6668->6658 6670 dd1e80 GetDC BitBlt 6669->6670 6671 dd1f9a BitBlt ReleaseDC DeleteObject Sleep 6670->6671 6673 dd1eb0 6670->6673 6671->6670 6672 dd1f92 6672->6671 6673->6672 6674 dde45a 21 API calls 6673->6674 6674->6673 6676 dd20b4 GetDC BitBlt 6675->6676 6677 dd21bb BitBlt ReleaseDC DeleteObject Sleep 6676->6677 6679 dd20e1 6676->6679 6677->6676 6678 dde45a 21 API calls 6678->6679 6679->6677 6679->6678 6681 dd24e7 GetDC BitBlt 6680->6681 6682 dd2570 BitBlt ReleaseDC DeleteObject Sleep 6681->6682 6683 dd2517 6681->6683 6682->6681 6683->6682 6685 dd3380 GetDC BitBlt 6684->6685 6689 dd33ab 6685->6689 6686 dd3578 Sleep BitBlt ReleaseDC DeleteObject 6686->6685 6687 dd57f2 38 API calls 6687->6689 6688 dde45a 21 API calls 6688->6689 6689->6686 6689->6687 6689->6688 6691 dd3b70 GetDC BitBlt 6690->6691 6692 dd3b9d 6691->6692 6693 dd3c97 BitBlt ReleaseDC DeleteObject Sleep 6691->6693 6692->6693 6694 dde45a 21 API calls 6692->6694 6693->6691 6694->6692 6696 dde658 6695->6696 6697 dde688 6696->6697 6712 ddec5f 6696->6712 6697->6589 6701 dde498 6700->6701 6702 dde4c8 6701->6702 6748 ddeb2f 6701->6748 6702->6591 6706 dde810 __startOneArgErrorHandling 6705->6706 6752 dde8df 6706->6752 6710 dd71d2 _abort 38 API calls 6709->6710 6711 dd1cc3 SetCursorPos 6710->6711 6711->6597 6713 ddec63 __libm_sse2_sin_precise 6712->6713 6714 ddc02e 6713->6714 6716 ddc137 6713->6716 6714->6589 6717 ddc140 6716->6717 6720 ddc80f 6717->6720 6721 ddc84e __startOneArgErrorHandling 6720->6721 6726 ddc8d0 __startOneArgErrorHandling 6721->6726 6730 ddcc12 6721->6730 6723 ddc8fa 6725 ddc906 6723->6725 6737 ddcf26 6723->6737 6727 dd40a2 _ValidateLocalCookies 5 API calls 6725->6727 6726->6723 6733 dd59f9 6726->6733 6729 ddc160 6727->6729 6729->6714 6744 ddcc35 6730->6744 6734 dd5a21 6733->6734 6735 dd40a2 _ValidateLocalCookies 5 API calls 6734->6735 6736 dd5a3e 6735->6736 6736->6723 6738 ddcf48 6737->6738 6739 ddcf33 6737->6739 6740 dd75a7 __dosmaperr 20 API calls 6738->6740 6741 dd75a7 __dosmaperr 20 API calls 6739->6741 6742 ddcf4d 6739->6742 6740->6742 6743 ddcf40 6741->6743 6742->6725 6743->6725 6745 ddcc60 __raise_exc 6744->6745 6746 ddce59 RaiseException 6745->6746 6747 ddcc30 6746->6747 6747->6726 6749 ddeb38 __libm_sse2_sin_precise 6748->6749 6750 ddc02e 6749->6750 6751 ddc137 21 API calls 6749->6751 6750->6591 6751->6750 6753 dde842 6752->6753 6754 dde8e8 6752->6754 6753->6594 6754->6753 6755 ddc80f __startOneArgErrorHandling 21 API calls 6754->6755 6755->6753 6798 ddd6b0 6756->6798 6759 dd1074 6759->6759 6760 dd10d8 waveOutPrepareHeader waveOutWrite waveOutUnprepareHeader waveOutClose 6759->6760 6761 dd40a2 _ValidateLocalCookies 5 API calls 6760->6761 6762 dd1180 Sleep 6761->6762 6763 dd1190 6762->6763 6764 ddd6b0 6763->6764 6765 dd119d waveOutOpen 6764->6765 6766 dd1210 6765->6766 6766->6766 6767 dd1273 waveOutPrepareHeader waveOutWrite waveOutUnprepareHeader waveOutClose 6766->6767 6768 dd40a2 _ValidateLocalCookies 5 API calls 6767->6768 6769 dd131c Sleep 6768->6769 6770 dd1320 6769->6770 6771 ddd6b0 6770->6771 6772 dd132d waveOutOpen 6771->6772 6773 dd1390 6772->6773 6773->6773 6774 dd13c0 waveOutPrepareHeader waveOutWrite waveOutUnprepareHeader waveOutClose 6773->6774 6775 dd40a2 _ValidateLocalCookies 5 API calls 6774->6775 6776 dd1468 Sleep 6775->6776 6777 dd1470 6776->6777 6778 ddd6b0 6777->6778 6779 dd147d waveOutOpen 6778->6779 6780 dd14e0 6779->6780 6780->6780 6781 dd1518 waveOutPrepareHeader waveOutWrite waveOutUnprepareHeader waveOutClose 6780->6781 6782 dd40a2 _ValidateLocalCookies 5 API calls 6781->6782 6783 dd15c0 Sleep 6782->6783 6784 dd15d0 6783->6784 6785 ddd6b0 6784->6785 6786 dd15dd waveOutOpen 6785->6786 6787 dd1642 waveOutPrepareHeader waveOutWrite waveOutUnprepareHeader waveOutClose 6786->6787 6789 dd40a2 _ValidateLocalCookies 5 API calls 6787->6789 6790 dd1751 Sleep 6789->6790 6791 dd1760 6790->6791 6792 ddd6b0 6791->6792 6793 dd176d waveOutOpen 6792->6793 6794 dd17d0 6793->6794 6794->6794 6795 dd180f waveOutPrepareHeader waveOutWrite waveOutUnprepareHeader waveOutClose 6794->6795 6796 dd40a2 _ValidateLocalCookies 5 API calls 6795->6796 6797 dd18b7 Sleep 6796->6797 6797->6614 6799 dd100d waveOutOpen 6798->6799 6799->6759 6920 dd53f0 RtlUnwind 7723 dd506e 7724 dd5078 7723->7724 7725 dd5085 7723->7725 7724->7725 7726 dd6720 ___free_lconv_mon 20 API calls 7724->7726 7726->7725 6921 dd5ee9 6922 dd5efb 6921->6922 6923 dd5f01 6921->6923 6924 dd5e7a 20 API calls 6922->6924 6924->6923 6925 dd82e5 GetCommandLineA GetCommandLineW 7727 ddc065 7729 ddc08d 7727->7729 7728 ddc0c5 7729->7728 7730 ddc0be 7729->7730 7731 ddc0b7 7729->7731 7736 ddc120 7730->7736 7733 ddc137 21 API calls 7731->7733 7735 ddc0bc 7733->7735 7737 ddc140 7736->7737 7738 ddc80f __startOneArgErrorHandling 21 API calls 7737->7738 7739 ddc0c3 7738->7739 6926 dd65e7 6927 dd65f6 6926->6927 6931 dd660a 6926->6931 6929 dd6720 ___free_lconv_mon 20 API calls 6927->6929 6927->6931 6928 dd6720 ___free_lconv_mon 20 API calls 6930 dd661c 6928->6930 6929->6931 6932 dd6720 ___free_lconv_mon 20 API calls 6930->6932 6931->6928 6933 dd662f 6932->6933 6934 dd6720 ___free_lconv_mon 20 API calls 6933->6934 6935 dd6640 6934->6935 6936 dd6720 ___free_lconv_mon 20 API calls 6935->6936 6937 dd6651 6936->6937 6938 ddb8e6 IsProcessorFeaturePresent 6939 ddeae1 6940 ddeb01 6939->6940 6943 ddeb38 6940->6943 6944 ddeb88 6943->6944 6945 ddc02e 6943->6945 6944->6945 6946 ddc137 21 API calls 6944->6946 6946->6945 7740 ddc663 7741 ddc66d 7740->7741 7742 ddc679 7740->7742 7741->7742 7743 ddc672 CloseHandle 7741->7743 7743->7742 6947 dd6599 6950 dd5f1f 6947->6950 6959 dd5ea9 6950->6959 6953 dd5ea9 5 API calls 6954 dd5f3d 6953->6954 6955 dd5e7a 20 API calls 6954->6955 6956 dd5f48 6955->6956 6957 dd5e7a 20 API calls 6956->6957 6958 dd5f53 6957->6958 6960 dd5ec2 6959->6960 6961 dd40a2 _ValidateLocalCookies 5 API calls 6960->6961 6962 dd5ee3 6961->6962 6962->6953 6963 dd6097 6964 dd60a3 ___scrt_is_nonwritable_in_current_image 6963->6964 6965 dd60da ___scrt_is_nonwritable_in_current_image 6964->6965 6971 dd6966 EnterCriticalSection 6964->6971 6967 dd60b7 6968 dd8f59 __fassign 20 API calls 6967->6968 6969 dd60c7 6968->6969 6972 dd60e0 6969->6972 6971->6967 6975 dd69ae LeaveCriticalSection 6972->6975 6974 dd60e7 6974->6965 6975->6974 6976 dd4296 6979 dd5813 6976->6979 6980 dd7256 __dosmaperr 20 API calls 6979->6980 6983 dd582a 6980->6983 6981 dd40a2 _ValidateLocalCookies 5 API calls 6982 dd42a7 6981->6982 6983->6981 6984 ddb591 6985 ddb5b5 6984->6985 6986 ddb5ce 6985->6986 6987 ddc38b __startOneArgErrorHandling 6985->6987 6989 ddb618 6986->6989 6992 ddc173 6986->6992 6991 ddc3cd __startOneArgErrorHandling 6987->6991 7002 ddc964 6987->7002 6993 ddc190 DecodePointer 6992->6993 6995 ddc1a0 6992->6995 6993->6995 6994 ddc22d 6998 ddc222 6994->6998 6999 dd75a7 __dosmaperr 20 API calls 6994->6999 6995->6994 6995->6998 7000 ddc1d7 6995->7000 6996 dd40a2 _ValidateLocalCookies 5 API calls 6997 ddc387 6996->6997 6997->6989 6998->6996 6999->6998 7000->6998 7001 dd75a7 __dosmaperr 20 API calls 7000->7001 7001->6998 7003 ddc99d __startOneArgErrorHandling 7002->7003 7004 ddc9c4 __startOneArgErrorHandling 7003->7004 7005 ddcc35 __raise_exc RaiseException 7003->7005 7006 ddca07 7004->7006 7008 ddc9e2 7004->7008 7005->7004 7007 ddcf26 __startOneArgErrorHandling 20 API calls 7006->7007 7010 ddca02 __startOneArgErrorHandling 7007->7010 7013 ddcf55 7008->7013 7011 dd40a2 _ValidateLocalCookies 5 API calls 7010->7011 7012 ddca2b 7011->7012 7012->6991 7014 ddcf64 7013->7014 7015 ddcfd8 __startOneArgErrorHandling 7014->7015 7016 ddcf83 __startOneArgErrorHandling 7014->7016 7018 ddcf26 __startOneArgErrorHandling 20 API calls 7015->7018 7017 dd59f9 __startOneArgErrorHandling 5 API calls 7016->7017 7019 ddcfc4 7017->7019 7021 ddcfd1 7018->7021 7020 ddcf26 __startOneArgErrorHandling 20 API calls 7019->7020 7019->7021 7020->7021 7021->7010 7022 dda290 7025 dda2a7 7022->7025 7026 dda2c9 7025->7026 7027 dda2b5 7025->7027 7028 dda2d1 7026->7028 7029 dda2e3 7026->7029 7030 dd75a7 __dosmaperr 20 API calls 7027->7030 7031 dd75a7 __dosmaperr 20 API calls 7028->7031 7034 dd68a2 __fassign 38 API calls 7029->7034 7037 dda2a2 7029->7037 7032 dda2ba 7030->7032 7033 dda2d6 7031->7033 7035 dd74eb _abort 26 API calls 7032->7035 7036 dd74eb _abort 26 API calls 7033->7036 7034->7037 7035->7037 7036->7037 7756 dd6710 7757 dd6713 7756->7757 7758 dd6802 _abort 38 API calls 7757->7758 7759 dd671f 7758->7759 7038 ddc38b 7039 ddc3a4 __startOneArgErrorHandling 7038->7039 7040 ddc964 21 API calls 7039->7040 7041 ddc3cd __startOneArgErrorHandling 7039->7041 7040->7041 7042 ddb481 7043 ddb4a1 7042->7043 7046 ddb4d8 7043->7046 7045 ddb4cb 7047 ddb4df 7046->7047 7048 ddb540 7047->7048 7052 ddb4ff 7047->7052 7049 ddc137 21 API calls 7048->7049 7050 ddc02e 7048->7050 7051 ddb58e 7049->7051 7050->7045 7051->7045 7052->7050 7053 ddc137 21 API calls 7052->7053 7054 ddc05e 7053->7054 7054->7045 7764 dd4c00 7775 dd4bc0 7764->7775 7776 dd4bdf 7775->7776 7777 dd4bd2 7775->7777 7778 dd40a2 _ValidateLocalCookies 5 API calls 7777->7778 7778->7776 7779 ddb900 7782 ddb91e 7779->7782 7781 ddb916 7783 ddb923 7782->7783 7784 ddc173 21 API calls 7783->7784 7785 ddb9b8 7783->7785 7786 ddbb4f 7784->7786 7785->7781 7786->7781 7787 dd8802 7790 dd8807 7787->7790 7788 dd882a 7790->7788 7791 dd8432 7790->7791 7792 dd843f 7791->7792 7793 dd8461 7791->7793 7794 dd844d DeleteCriticalSection 7792->7794 7795 dd845b 7792->7795 7793->7790 7794->7794 7794->7795 7796 dd6720 ___free_lconv_mon 20 API calls 7795->7796 7796->7793 7055 dd70bd 7056 dd70c8 7055->7056 7057 dd70d8 7055->7057 7061 dd70de 7056->7061 7060 dd6720 ___free_lconv_mon 20 API calls 7060->7057 7062 dd70f7 7061->7062 7063 dd70f1 7061->7063 7065 dd6720 ___free_lconv_mon 20 API calls 7062->7065 7064 dd6720 ___free_lconv_mon 20 API calls 7063->7064 7064->7062 7066 dd7103 7065->7066 7067 dd6720 ___free_lconv_mon 20 API calls 7066->7067 7068 dd710e 7067->7068 7069 dd6720 ___free_lconv_mon 20 API calls 7068->7069 7070 dd7119 7069->7070 7071 dd6720 ___free_lconv_mon 20 API calls 7070->7071 7072 dd7124 7071->7072 7073 dd6720 ___free_lconv_mon 20 API calls 7072->7073 7074 dd712f 7073->7074 7075 dd6720 ___free_lconv_mon 20 API calls 7074->7075 7076 dd713a 7075->7076 7077 dd6720 ___free_lconv_mon 20 API calls 7076->7077 7078 dd7145 7077->7078 7079 dd6720 ___free_lconv_mon 20 API calls 7078->7079 7080 dd7150 7079->7080 7081 dd6720 ___free_lconv_mon 20 API calls 7080->7081 7082 dd715e 7081->7082 7087 dd6fa4 7082->7087 7093 dd6eb0 7087->7093 7089 dd6fc8 7090 dd6ff4 7089->7090 7106 dd6f11 7090->7106 7092 dd7018 7092->7060 7094 dd6ebc ___scrt_is_nonwritable_in_current_image 7093->7094 7101 dd6966 EnterCriticalSection 7094->7101 7097 dd6ec6 7098 dd6720 ___free_lconv_mon 20 API calls 7097->7098 7099 dd6ef0 7097->7099 7098->7099 7102 dd6f05 7099->7102 7100 dd6efd ___scrt_is_nonwritable_in_current_image 7100->7089 7101->7097 7105 dd69ae LeaveCriticalSection 7102->7105 7104 dd6f0f 7104->7100 7105->7104 7107 dd6f1d ___scrt_is_nonwritable_in_current_image 7106->7107 7114 dd6966 EnterCriticalSection 7107->7114 7109 dd6f27 7110 dd7187 _abort 20 API calls 7109->7110 7111 dd6f3a 7110->7111 7115 dd6f50 7111->7115 7113 dd6f48 ___scrt_is_nonwritable_in_current_image 7113->7092 7114->7109 7118 dd69ae LeaveCriticalSection 7115->7118 7117 dd6f5a 7117->7113 7118->7117 7797 dda23b 7799 dda18a 7797->7799 7798 dda19f 7800 dd75a7 __dosmaperr 20 API calls 7798->7800 7801 dda1a4 7798->7801 7799->7798 7799->7801 7803 dda1db 7799->7803 7805 dda1ca 7800->7805 7802 dd74eb _abort 26 API calls 7802->7801 7803->7801 7804 dd75a7 __dosmaperr 20 API calls 7803->7804 7804->7805 7805->7802 7806 dda334 7807 dd7f42 51 API calls 7806->7807 7808 dda339 7807->7808 7119 dd78b7 7120 dd78c3 7119->7120 7121 dd78cd FindClose 7120->7121 7122 dd78d4 7120->7122 7121->7122 7123 dd40a2 _ValidateLocalCookies 5 API calls 7122->7123 7124 dd78e3 7123->7124 7125 dd40b3 7126 dd40bb pre_c_initialization 7125->7126 7143 dd604f 7126->7143 7128 dd40c6 pre_c_initialization 7150 dd44d5 7128->7150 7130 dd414f 7131 dd47a3 ___scrt_fastfail 4 API calls 7130->7131 7132 dd4156 ___scrt_initialize_default_local_stdio_options 7131->7132 7133 dd40db __RTC_Initialize 7133->7130 7155 dd4676 7133->7155 7135 dd40f4 pre_c_initialization 7135->7130 7136 dd4105 7135->7136 7158 dd4734 InitializeSListHead 7136->7158 7138 dd410a pre_c_initialization 7159 dd4740 7138->7159 7140 dd412d pre_c_initialization 7165 dd60e9 7140->7165 7142 dd4138 pre_c_initialization 7144 dd605e 7143->7144 7145 dd6081 7143->7145 7144->7145 7146 dd75a7 __dosmaperr 20 API calls 7144->7146 7145->7128 7147 dd6071 7146->7147 7148 dd74eb _abort 26 API calls 7147->7148 7149 dd607c 7148->7149 7149->7128 7151 dd44e8 ___scrt_initialize_onexit_tables 7150->7151 7152 dd44e3 7150->7152 7151->7133 7152->7151 7153 dd47a3 ___scrt_fastfail 4 API calls 7152->7153 7154 dd456b 7153->7154 7172 dd463b 7155->7172 7158->7138 7210 dd6685 7159->7210 7161 dd4751 7162 dd4758 7161->7162 7163 dd47a3 ___scrt_fastfail 4 API calls 7161->7163 7162->7140 7164 dd4760 7163->7164 7164->7140 7166 dd71d2 _abort 38 API calls 7165->7166 7167 dd60f4 7166->7167 7168 dd612c 7167->7168 7169 dd75a7 __dosmaperr 20 API calls 7167->7169 7168->7142 7170 dd6121 7169->7170 7171 dd74eb _abort 26 API calls 7170->7171 7171->7168 7173 dd465f 7172->7173 7174 dd4658 7172->7174 7181 dd6549 7173->7181 7178 dd64d9 7174->7178 7177 dd465d 7177->7135 7179 dd6549 __onexit 29 API calls 7178->7179 7180 dd64eb 7179->7180 7180->7177 7184 dd6250 7181->7184 7187 dd6186 7184->7187 7186 dd6274 7186->7177 7188 dd6192 ___scrt_is_nonwritable_in_current_image 7187->7188 7195 dd6966 EnterCriticalSection 7188->7195 7190 dd61a0 7196 dd6398 7190->7196 7192 dd61ad 7206 dd61cb 7192->7206 7194 dd61be ___scrt_is_nonwritable_in_current_image 7194->7186 7195->7190 7197 dd63b6 7196->7197 7205 dd63ae pre_c_initialization __crt_fast_encode_pointer 7196->7205 7198 dd640f 7197->7198 7199 dd8fa9 __onexit 29 API calls 7197->7199 7197->7205 7200 dd8fa9 __onexit 29 API calls 7198->7200 7198->7205 7201 dd6405 7199->7201 7202 dd6425 7200->7202 7203 dd6720 ___free_lconv_mon 20 API calls 7201->7203 7204 dd6720 ___free_lconv_mon 20 API calls 7202->7204 7203->7198 7204->7205 7205->7192 7209 dd69ae LeaveCriticalSection 7206->7209 7208 dd61d5 7208->7194 7209->7208 7211 dd66a3 pre_c_initialization 7210->7211 7215 dd66c3 pre_c_initialization 7210->7215 7212 dd75a7 __dosmaperr 20 API calls 7211->7212 7213 dd66b9 7212->7213 7214 dd74eb _abort 26 API calls 7213->7214 7214->7215 7215->7161 7216 dd87ac 7217 dd87b8 ___scrt_is_nonwritable_in_current_image 7216->7217 7228 dd6966 EnterCriticalSection 7217->7228 7219 dd87bf 7229 dd8467 7219->7229 7221 dd87ce 7222 dd87dd 7221->7222 7242 dd8640 GetStartupInfoW 7221->7242 7253 dd87f9 7222->7253 7225 dd87ee ___scrt_is_nonwritable_in_current_image 7228->7219 7230 dd8473 ___scrt_is_nonwritable_in_current_image 7229->7230 7231 dd8497 7230->7231 7232 dd8480 7230->7232 7256 dd6966 EnterCriticalSection 7231->7256 7234 dd75a7 __dosmaperr 20 API calls 7232->7234 7235 dd8485 7234->7235 7236 dd74eb _abort 26 API calls 7235->7236 7237 dd848f ___scrt_is_nonwritable_in_current_image 7236->7237 7237->7221 7240 dd84a3 7241 dd84cf 7240->7241 7257 dd83b8 7240->7257 7264 dd84f6 7241->7264 7243 dd865d 7242->7243 7244 dd86ef 7242->7244 7243->7244 7245 dd8467 27 API calls 7243->7245 7248 dd86f6 7244->7248 7246 dd8686 7245->7246 7246->7244 7247 dd86b4 GetFileType 7246->7247 7247->7246 7250 dd86fd 7248->7250 7249 dd8740 GetStdHandle 7249->7250 7250->7249 7251 dd87a8 7250->7251 7252 dd8753 GetFileType 7250->7252 7251->7222 7252->7250 7268 dd69ae LeaveCriticalSection 7253->7268 7255 dd8800 7255->7225 7256->7240 7258 dd6845 _abort 20 API calls 7257->7258 7261 dd83ca 7258->7261 7259 dd83d7 7260 dd6720 ___free_lconv_mon 20 API calls 7259->7260 7262 dd8429 7260->7262 7261->7259 7263 dd6c37 11 API calls 7261->7263 7262->7240 7263->7261 7267 dd69ae LeaveCriticalSection 7264->7267 7266 dd84fd 7266->7237 7267->7266 7268->7255 7269 dd42aa 7270 dd56b3 _abort GetModuleHandleW 7269->7270 7271 dd42b2 7270->7271 7272 dd42be 7271->7272 7273 dd578e _abort 28 API calls 7271->7273 7275 dd42c9 ___scrt_is_nonwritable_in_current_image 7272->7275 7276 dd5770 7272->7276 7273->7272 7277 dd5559 _abort 28 API calls 7276->7277 7278 dd577b 7277->7278 7278->7275 7813 dd6e2a 7814 dd6e5b 7813->7814 7815 dd6e35 7813->7815 7815->7814 7816 dd6e45 FreeLibrary 7815->7816 7816->7815 7817 dd6925 7818 dd6930 7817->7818 7819 dd6c37 11 API calls 7818->7819 7820 dd6959 7818->7820 7822 dd6955 7818->7822 7819->7818 7823 dd697d 7820->7823 7824 dd698a 7823->7824 7826 dd69a9 7823->7826 7825 dd6994 DeleteCriticalSection 7824->7825 7825->7825 7825->7826 7826->7822 7279 dd9ba7 7289 dda74a 7279->7289 7283 dd9bb4 7302 ddaa26 7283->7302 7286 dd9bde 7287 dd6720 ___free_lconv_mon 20 API calls 7286->7287 7288 dd9be9 7287->7288 7306 dda753 7289->7306 7291 dd9baf 7292 dda986 7291->7292 7293 dda992 ___scrt_is_nonwritable_in_current_image 7292->7293 7326 dd6966 EnterCriticalSection 7293->7326 7295 ddaa08 7340 ddaa1d 7295->7340 7297 ddaa14 ___scrt_is_nonwritable_in_current_image 7297->7283 7298 dda9dc DeleteCriticalSection 7299 dd6720 ___free_lconv_mon 20 API calls 7298->7299 7301 dda99d 7299->7301 7301->7295 7301->7298 7327 ddb7bc 7301->7327 7303 ddaa3c 7302->7303 7304 dd9bc3 DeleteCriticalSection 7302->7304 7303->7304 7305 dd6720 ___free_lconv_mon 20 API calls 7303->7305 7304->7283 7304->7286 7305->7304 7307 dda75f ___scrt_is_nonwritable_in_current_image 7306->7307 7316 dd6966 EnterCriticalSection 7307->7316 7309 dda76e 7310 dda802 7309->7310 7315 dda703 66 API calls 7309->7315 7317 dd9bf3 EnterCriticalSection 7309->7317 7318 dda7f8 7309->7318 7321 dda822 7310->7321 7312 dda80e ___scrt_is_nonwritable_in_current_image 7312->7291 7315->7309 7316->7309 7317->7309 7324 dd9c07 LeaveCriticalSection 7318->7324 7320 dda800 7320->7309 7325 dd69ae LeaveCriticalSection 7321->7325 7323 dda829 7323->7312 7324->7320 7325->7323 7326->7301 7328 ddb7c8 ___scrt_is_nonwritable_in_current_image 7327->7328 7329 ddb7ee 7328->7329 7330 ddb7d9 7328->7330 7338 ddb7e9 ___scrt_is_nonwritable_in_current_image 7329->7338 7343 dd9bf3 EnterCriticalSection 7329->7343 7331 dd75a7 __dosmaperr 20 API calls 7330->7331 7332 ddb7de 7331->7332 7334 dd74eb _abort 26 API calls 7332->7334 7334->7338 7335 ddb80a 7344 ddb746 7335->7344 7337 ddb815 7360 ddb832 7337->7360 7338->7301 7608 dd69ae LeaveCriticalSection 7340->7608 7342 ddaa24 7342->7297 7343->7335 7345 ddb768 7344->7345 7346 ddb753 7344->7346 7350 ddb763 7345->7350 7363 dda69d 7345->7363 7347 dd75a7 __dosmaperr 20 API calls 7346->7347 7349 ddb758 7347->7349 7352 dd74eb _abort 26 API calls 7349->7352 7350->7337 7352->7350 7353 ddaa26 20 API calls 7354 ddb784 7353->7354 7369 dd9ab9 7354->7369 7356 ddb78a 7376 ddc4ee 7356->7376 7359 dd6720 ___free_lconv_mon 20 API calls 7359->7350 7607 dd9c07 LeaveCriticalSection 7360->7607 7362 ddb83a 7362->7338 7364 dda6b5 7363->7364 7368 dda6b1 7363->7368 7365 dd9ab9 26 API calls 7364->7365 7364->7368 7366 dda6d5 7365->7366 7391 ddb13f 7366->7391 7368->7353 7370 dd9ada 7369->7370 7371 dd9ac5 7369->7371 7370->7356 7372 dd75a7 __dosmaperr 20 API calls 7371->7372 7373 dd9aca 7372->7373 7374 dd74eb _abort 26 API calls 7373->7374 7375 dd9ad5 7374->7375 7375->7356 7377 ddc4fd 7376->7377 7378 ddc512 7376->7378 7379 dd7594 __dosmaperr 20 API calls 7377->7379 7380 ddc54d 7378->7380 7384 ddc539 7378->7384 7381 ddc502 7379->7381 7382 dd7594 __dosmaperr 20 API calls 7380->7382 7383 dd75a7 __dosmaperr 20 API calls 7381->7383 7385 ddc552 7382->7385 7389 ddb790 7383->7389 7564 ddc4c6 7384->7564 7387 dd75a7 __dosmaperr 20 API calls 7385->7387 7388 ddc55a 7387->7388 7390 dd74eb _abort 26 API calls 7388->7390 7389->7350 7389->7359 7390->7389 7392 ddb14b ___scrt_is_nonwritable_in_current_image 7391->7392 7393 ddb16b 7392->7393 7394 ddb153 7392->7394 7396 ddb209 7393->7396 7401 ddb1a0 7393->7401 7416 dd7594 7394->7416 7398 dd7594 __dosmaperr 20 API calls 7396->7398 7400 ddb20e 7398->7400 7399 dd75a7 __dosmaperr 20 API calls 7409 ddb160 ___scrt_is_nonwritable_in_current_image 7399->7409 7402 dd75a7 __dosmaperr 20 API calls 7400->7402 7419 dd84ff EnterCriticalSection 7401->7419 7404 ddb216 7402->7404 7406 dd74eb _abort 26 API calls 7404->7406 7405 ddb1a6 7407 ddb1d7 7405->7407 7408 ddb1c2 7405->7408 7406->7409 7420 ddb22a 7407->7420 7411 dd75a7 __dosmaperr 20 API calls 7408->7411 7409->7368 7413 ddb1c7 7411->7413 7412 ddb1d2 7471 ddb201 7412->7471 7414 dd7594 __dosmaperr 20 API calls 7413->7414 7414->7412 7417 dd7256 __dosmaperr 20 API calls 7416->7417 7418 dd7599 7417->7418 7418->7399 7419->7405 7421 ddb258 7420->7421 7422 ddb251 7420->7422 7423 ddb25c 7421->7423 7424 ddb27b 7421->7424 7425 dd40a2 _ValidateLocalCookies 5 API calls 7422->7425 7426 dd7594 __dosmaperr 20 API calls 7423->7426 7427 ddb2cc 7424->7427 7428 ddb2af 7424->7428 7429 ddb432 7425->7429 7430 ddb261 7426->7430 7433 ddb2e2 7427->7433 7474 ddb72b 7427->7474 7431 dd7594 __dosmaperr 20 API calls 7428->7431 7429->7412 7432 dd75a7 __dosmaperr 20 API calls 7430->7432 7434 ddb2b4 7431->7434 7435 ddb268 7432->7435 7477 ddadcf 7433->7477 7438 dd75a7 __dosmaperr 20 API calls 7434->7438 7439 dd74eb _abort 26 API calls 7435->7439 7441 ddb2bc 7438->7441 7439->7422 7446 dd74eb _abort 26 API calls 7441->7446 7442 ddb329 7447 ddb33d 7442->7447 7448 ddb383 WriteFile 7442->7448 7443 ddb2f0 7444 ddb2f4 7443->7444 7445 ddb316 7443->7445 7455 ddb3ea 7444->7455 7484 ddad62 7444->7484 7489 ddabaf GetConsoleCP 7445->7489 7446->7422 7451 ddb345 7447->7451 7452 ddb373 7447->7452 7450 ddb3a6 GetLastError 7448->7450 7456 ddb30c 7448->7456 7450->7456 7457 ddb34a 7451->7457 7458 ddb363 7451->7458 7515 ddae45 7452->7515 7455->7422 7460 dd75a7 __dosmaperr 20 API calls 7455->7460 7456->7422 7456->7455 7462 ddb3c6 7456->7462 7457->7455 7500 ddaf24 7457->7500 7507 ddb012 7458->7507 7461 ddb40f 7460->7461 7464 dd7594 __dosmaperr 20 API calls 7461->7464 7465 ddb3cd 7462->7465 7466 ddb3e1 7462->7466 7464->7422 7468 dd75a7 __dosmaperr 20 API calls 7465->7468 7522 dd7571 7466->7522 7469 ddb3d2 7468->7469 7470 dd7594 __dosmaperr 20 API calls 7469->7470 7470->7422 7563 dd8522 LeaveCriticalSection 7471->7563 7473 ddb207 7473->7409 7527 ddb6ad 7474->7527 7549 dda647 7477->7549 7479 ddaddf 7480 ddade4 7479->7480 7481 dd71d2 _abort 38 API calls 7479->7481 7480->7442 7480->7443 7482 ddae07 7481->7482 7482->7480 7483 ddae25 GetConsoleMode 7482->7483 7483->7480 7485 ddadbc 7484->7485 7487 ddad87 7484->7487 7485->7456 7486 ddb8a1 WriteConsoleW CreateFileW 7486->7487 7487->7485 7487->7486 7488 ddadbe GetLastError 7487->7488 7488->7485 7494 ddac12 7489->7494 7499 ddad24 7489->7499 7490 dd40a2 _ValidateLocalCookies 5 API calls 7491 ddad5e 7490->7491 7491->7456 7493 ddac98 WideCharToMultiByte 7495 ddacbe WriteFile 7493->7495 7493->7499 7494->7493 7496 dd9a45 40 API calls __fassign 7494->7496 7498 ddacef WriteFile 7494->7498 7494->7499 7558 dd882e 7494->7558 7495->7494 7497 ddad47 GetLastError 7495->7497 7496->7494 7497->7499 7498->7494 7498->7497 7499->7490 7501 ddaf33 7500->7501 7502 ddaff5 7501->7502 7504 ddafb1 WriteFile 7501->7504 7503 dd40a2 _ValidateLocalCookies 5 API calls 7502->7503 7505 ddb00e 7503->7505 7504->7501 7506 ddaff7 GetLastError 7504->7506 7505->7456 7506->7502 7511 ddb021 7507->7511 7508 ddb12c 7509 dd40a2 _ValidateLocalCookies 5 API calls 7508->7509 7512 ddb13b 7509->7512 7510 ddb0a3 WideCharToMultiByte 7513 ddb0d8 WriteFile 7510->7513 7514 ddb124 GetLastError 7510->7514 7511->7508 7511->7510 7511->7513 7512->7456 7513->7511 7513->7514 7514->7508 7519 ddae54 7515->7519 7516 ddaf07 7518 dd40a2 _ValidateLocalCookies 5 API calls 7516->7518 7517 ddaec6 WriteFile 7517->7519 7520 ddaf09 GetLastError 7517->7520 7521 ddaf20 7518->7521 7519->7516 7519->7517 7520->7516 7521->7456 7523 dd7594 __dosmaperr 20 API calls 7522->7523 7524 dd757c __dosmaperr 7523->7524 7525 dd75a7 __dosmaperr 20 API calls 7524->7525 7526 dd758f 7525->7526 7526->7422 7536 dd85d6 7527->7536 7529 ddb6bf 7530 ddb6d8 SetFilePointerEx 7529->7530 7531 ddb6c7 7529->7531 7533 ddb6cc 7530->7533 7534 ddb6f0 GetLastError 7530->7534 7532 dd75a7 __dosmaperr 20 API calls 7531->7532 7532->7533 7533->7433 7535 dd7571 __dosmaperr 20 API calls 7534->7535 7535->7533 7537 dd85f8 7536->7537 7538 dd85e3 7536->7538 7540 dd7594 __dosmaperr 20 API calls 7537->7540 7544 dd861d 7537->7544 7539 dd7594 __dosmaperr 20 API calls 7538->7539 7541 dd85e8 7539->7541 7542 dd8628 7540->7542 7543 dd75a7 __dosmaperr 20 API calls 7541->7543 7545 dd75a7 __dosmaperr 20 API calls 7542->7545 7546 dd85f0 7543->7546 7544->7529 7547 dd8630 7545->7547 7546->7529 7548 dd74eb _abort 26 API calls 7547->7548 7548->7546 7550 dda654 7549->7550 7551 dda661 7549->7551 7552 dd75a7 __dosmaperr 20 API calls 7550->7552 7553 dda66d 7551->7553 7554 dd75a7 __dosmaperr 20 API calls 7551->7554 7555 dda659 7552->7555 7553->7479 7556 dda68e 7554->7556 7555->7479 7557 dd74eb _abort 26 API calls 7556->7557 7557->7555 7559 dd71d2 _abort 38 API calls 7558->7559 7560 dd8839 7559->7560 7561 dd9a5f __fassign 38 API calls 7560->7561 7562 dd8849 7561->7562 7562->7494 7563->7473 7567 ddc444 7564->7567 7566 ddc4ea 7566->7389 7568 ddc450 ___scrt_is_nonwritable_in_current_image 7567->7568 7578 dd84ff EnterCriticalSection 7568->7578 7570 ddc45e 7571 ddc485 7570->7571 7572 ddc490 7570->7572 7579 ddc56d 7571->7579 7574 dd75a7 __dosmaperr 20 API calls 7572->7574 7575 ddc48b 7574->7575 7594 ddc4ba 7575->7594 7577 ddc4ad ___scrt_is_nonwritable_in_current_image 7577->7566 7578->7570 7580 dd85d6 26 API calls 7579->7580 7583 ddc57d 7580->7583 7581 ddc583 7597 dd8545 7581->7597 7583->7581 7584 ddc5b5 7583->7584 7587 dd85d6 26 API calls 7583->7587 7584->7581 7585 dd85d6 26 API calls 7584->7585 7588 ddc5c1 CloseHandle 7585->7588 7590 ddc5ac 7587->7590 7588->7581 7591 ddc5cd GetLastError 7588->7591 7589 ddc5fd 7589->7575 7593 dd85d6 26 API calls 7590->7593 7591->7581 7592 dd7571 __dosmaperr 20 API calls 7592->7589 7593->7584 7606 dd8522 LeaveCriticalSection 7594->7606 7596 ddc4c4 7596->7577 7598 dd85bb 7597->7598 7599 dd8554 7597->7599 7600 dd75a7 __dosmaperr 20 API calls 7598->7600 7599->7598 7605 dd857e 7599->7605 7601 dd85c0 7600->7601 7602 dd7594 __dosmaperr 20 API calls 7601->7602 7603 dd85ab 7602->7603 7603->7589 7603->7592 7604 dd85a5 SetStdHandle 7604->7603 7605->7603 7605->7604 7606->7596 7607->7362 7608->7342 7827 dd9021 GetProcessHeap 7613 dd4fa0 7614 dd4fb2 7613->7614 7616 dd4fc0 @_EH4_CallFilterFunc@8 7613->7616 7615 dd40a2 _ValidateLocalCookies 5 API calls 7614->7615 7615->7616

Executed Functions

Control-flow Graph

APIs
  • GetDC.USER32(00000000), ref: 00DD2DFE
  • GetSystemMetrics.USER32(00000000), ref: 00DD2E10
  • GetSystemMetrics.USER32(00000001), ref: 00DD2E18
  • EnumDisplayMonitors.USER32(00000000,00000000,Function_000018C0,?), ref: 00DD2E3A
  • EnumDisplayMonitors.USER32(00000000,00000000,Function_000018C0,?), ref: 00DD2E52
  • GetDC.USER32(00000000), ref: 00DD2E6A
  • CreateCompatibleDC.GDI32(00000000), ref: 00DD2E77
  • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00DD2E84
  • CreatePen.GDI32(00000000,00000019,00000000), ref: 00DD2EC8
  • SelectObject.GDI32(?,00000000), ref: 00DD2ED9
  • SelectObject.GDI32(?,?), ref: 00DD2EE3
  • BitBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 00DD2F01
  • AlphaBlend.MSIMG32(?,000000E7,000000E7,?,?,?,?,?,?,?,00190000), ref: 00DD2F34
  • Arc.GDI32(?), ref: 00DD2F8E
  • DeleteObject.GDI32(?), ref: 00DD2F9E
  • DeleteObject.GDI32(?), ref: 00DD2FA4
  • Sleep.KERNELBASE(00000001), ref: 00DD2FA8
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: Object$Create$CompatibleDeleteDisplayEnumMetricsMonitorsSelectSystem$AlphaBitmapBlendSleep
  • String ID:
  • API String ID: 1632010305-0
  • Opcode ID: 2c95e7a8374023befce73eb9d97778cf5ac32b62ba01a9d78b567324219b40e3
  • Instruction ID: f3af944d9989daabe229a525bc7b48a219193b5a1de15858842ad8272d558d83
  • Opcode Fuzzy Hash: 2c95e7a8374023befce73eb9d97778cf5ac32b62ba01a9d78b567324219b40e3
  • Instruction Fuzzy Hash: 0941A276504354BFD210EB619C85F2B7FE9EF88750F10091AF5849A2A1C7B0EC54DBB6
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 155 dd5672-dd567e call dd6da3 158 dd56a0-dd56ac call dd56f7 ExitProcess 155->158 159 dd5680-dd568e GetPEB 155->159 159->158 160 dd5690-dd569a GetCurrentProcess TerminateProcess 159->160 160->158
APIs
  • GetCurrentProcess.KERNEL32(00000003,?,00DD5648,00000003,00DE5DF8,0000000C,00DD579F,00000003,00000002,00000000,?,00DD6844,00000003), ref: 00DD5693
  • TerminateProcess.KERNEL32(00000000,?,00DD5648,00000003,00DE5DF8,0000000C,00DD579F,00000003,00000002,00000000,?,00DD6844,00000003), ref: 00DD569A
  • ExitProcess.KERNEL32 ref: 00DD56AC
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: Process$CurrentExitTerminate
  • String ID:
  • API String ID: 1703294689-0
  • Opcode ID: 6bc5d2a14d2a35033c122e09a753b940f0d2024339bf37e504cf44dc0305ba64
  • Instruction ID: f5492386c501940c9f0bae0a6beb0b4471503ae0eee89f8ace6d3128734cb986
  • Opcode Fuzzy Hash: 6bc5d2a14d2a35033c122e09a753b940f0d2024339bf37e504cf44dc0305ba64
  • Instruction Fuzzy Hash: C7E0B631410A88AFCF217F64ED49A593F6AEB50352F844015F849CA321CB76ED82CAB4
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
  • MessageBoxA.USER32(00000000,!!!WARNING!!!You have ran a Trojan known as Vinylpyridine.exe that has full capacity to delete all of your data and your operating system.By continuing, you keep in mind that the creator will not be responsible for any damage caused by this trojan and it i,Vinylpyridine.exe - !!!WARNING!!!,00000034), ref: 00DD3CF7
  • MessageBoxA.USER32(00000000,!!!FINAL WARNING!!!This Trojan has a lot of destructive potential. You will lose all of your data if you continue, and the creator will not be responsible for any of the damage caused. This is not meant to be malicious but simply for entertainment and educat,Vinylpyridine.exe - !!!FINAL WARNING!!!,00000034), ref: 00DD3D13
  • Sleep.KERNELBASE(000009C4), ref: 00DD3D2C
  • CreateThread.KERNELBASE(00000000,00000000,Function_00001D40,00000000,00000000,00000000), ref: 00DD3D43
  • CreateThread.KERNELBASE(00000000,00000000,Function_00001BD0,00000000,00000000,00000000), ref: 00DD3D54
  • CreateThread.KERNELBASE(00000000,00000000,Function_00001DA0,00000000,00000000,00000000), ref: 00DD3D65
  • Sleep.KERNELBASE(00002710), ref: 00DD3D6E
  • TerminateThread.KERNELBASE(00000000,00000000), ref: 00DD3D73
  • CloseHandle.KERNEL32(00000000), ref: 00DD3D80
  • RedrawWindow.USER32(00000000,00000000,00000000,00000085), ref: 00DD3D93
  • CreateThread.KERNELBASE(00000000,00000000,Function_00001FE0,00000000,00000000,00000000), ref: 00DD3DA4
  • Sleep.KERNEL32(00002710), ref: 00DD3DB1
  • TerminateThread.KERNELBASE(00000000,00000000), ref: 00DD3DBA
  • CloseHandle.KERNEL32(00000000), ref: 00DD3DC1
  • RedrawWindow.USER32(00000000,00000000,00000000,00000085), ref: 00DD3DCE
  • CreateThread.KERNELBASE(00000000,00000000,Function_00002200,00000000,00000000,00000000), ref: 00DD3DDF
  • Sleep.KERNEL32(00002710), ref: 00DD3DEC
  • TerminateThread.KERNELBASE(00000000,00000000), ref: 00DD3DF5
  • CloseHandle.KERNEL32(00000000), ref: 00DD3DFC
  • RedrawWindow.USER32(00000000,00000000,00000000,00000085), ref: 00DD3E09
  • CreateThread.KERNELBASE(00000000,00000000,Function_00002420,00000000,00000000,00000000), ref: 00DD3E1A
  • Sleep.KERNELBASE(00002710), ref: 00DD3E27
  • TerminateThread.KERNELBASE(00000000,00000000), ref: 00DD3E30
  • CloseHandle.KERNEL32(00000000), ref: 00DD3E37
  • RedrawWindow.USER32(00000000,00000000,00000000,00000085), ref: 00DD3E44
  • CreateThread.KERNELBASE(00000000,00000000,Function_000025B0,00000000,00000000,00000000), ref: 00DD3E55
  • Sleep.KERNEL32(00002710), ref: 00DD3E62
  • TerminateThread.KERNELBASE(00000000,00000000), ref: 00DD3E6B
  • CloseHandle.KERNEL32(00000000), ref: 00DD3E72
  • RedrawWindow.USER32(00000000,00000000,00000000,00000085), ref: 00DD3E7F
  • CreateThread.KERNELBASE(00000000,00000000,Function_00002810,00000000,00000000,00000000), ref: 00DD3E90
  • Sleep.KERNEL32(00002710), ref: 00DD3E9D
  • TerminateThread.KERNELBASE(00000000,00000000), ref: 00DD3EA6
  • CloseHandle.KERNEL32(00000000), ref: 00DD3EAD
  • RedrawWindow.USER32(00000000,00000000,00000000,00000085), ref: 00DD3EBA
  • CreateThread.KERNELBASE(00000000,00000000,Function_00002A40,00000000,00000000,00000000), ref: 00DD3ECB
  • Sleep.KERNEL32(00002710), ref: 00DD3ED8
  • TerminateThread.KERNELBASE(00000000,00000000), ref: 00DD3EE1
  • CloseHandle.KERNEL32(00000000), ref: 00DD3EE8
  • RedrawWindow.USER32(00000000,00000000,00000000,00000085), ref: 00DD3EF5
  • CreateThread.KERNELBASE(00000000,00000000,Function_00002BD0,00000000,00000000,00000000), ref: 00DD3F06
  • Sleep.KERNEL32(00002710), ref: 00DD3F13
  • TerminateThread.KERNELBASE(00000000,00000000), ref: 00DD3F1C
  • CloseHandle.KERNEL32(00000000), ref: 00DD3F23
  • RedrawWindow.USER32(00000000,00000000,00000000,00000085), ref: 00DD3F30
  • CreateThread.KERNELBASE(00000000,00000000,Function_00002DF0,00000000,00000000,00000000), ref: 00DD3F41
  • Sleep.KERNELBASE(00002710), ref: 00DD3F4E
  • TerminateThread.KERNELBASE(00000000,00000000), ref: 00DD3F57
  • CloseHandle.KERNEL32(00000000), ref: 00DD3F5E
  • RedrawWindow.USER32(00000000,00000000,00000000,00000085), ref: 00DD3F6B
  • CreateThread.KERNELBASE(00000000,00000000,Function_00002FC0,00000000,00000000,00000000), ref: 00DD3F7C
  • Sleep.KERNEL32(00002710), ref: 00DD3F89
  • TerminateThread.KERNELBASE(00000000,00000000), ref: 00DD3F92
  • CloseHandle.KERNEL32(00000000), ref: 00DD3F99
  • RedrawWindow.USER32(00000000,00000000,00000000,00000085), ref: 00DD3FA6
  • CreateThread.KERNELBASE(00000000,00000000,Function_000032A0,00000000,00000000,00000000), ref: 00DD3FB7
  • Sleep.KERNEL32(00002710), ref: 00DD3FC4
  • TerminateThread.KERNELBASE(00000000,00000000), ref: 00DD3FCD
  • CloseHandle.KERNEL32(00000000), ref: 00DD3FD4
  • RedrawWindow.USER32(00000000,00000000,00000000,00000085), ref: 00DD3FE1
  • CreateThread.KERNELBASE(00000000,00000000,Function_000035C0,00000000,00000000,00000000), ref: 00DD3FF8
  • Sleep.KERNEL32(00002710), ref: 00DD4001
  • TerminateThread.KERNELBASE(00000000,00000000), ref: 00DD400A
  • CloseHandle.KERNEL32(00000000), ref: 00DD4011
  • RedrawWindow.USER32(00000000,00000000,00000000,00000085), ref: 00DD4022
  • CreateThread.KERNELBASE(00000000,00000000,Function_00003800,00000000,00000000,00000000), ref: 00DD4033
  • Sleep.KERNEL32(00002710), ref: 00DD403C
  • TerminateThread.KERNELBASE(00000000,00000000), ref: 00DD4045
  • CloseHandle.KERNEL32(00000000), ref: 00DD4052
  • RedrawWindow.USER32(00000000,00000000,00000000,00000085), ref: 00DD405F
  • CreateThread.KERNELBASE(00000000,00000000,Function_00003AA0,00000000,00000000,00000000), ref: 00DD4070
  • Sleep.KERNEL32(00002710), ref: 00DD407B
  • TerminateThread.KERNELBASE(00000000,00000000), ref: 00DD4084
  • CloseHandle.KERNEL32(00000000), ref: 00DD408B
  • RedrawWindow.USER32(00000000,00000000,00000000,00000085), ref: 00DD4098
Strings
  • Vinylpyridine.exe - !!!FINAL WARNING!!!, xrefs: 00DD3D07
  • !!!FINAL WARNING!!!This Trojan has a lot of destructive potential. You will lose all of your data if you continue, and the creator will not be responsible for any of the damage caused. This is not meant to be malicious but simply for entertainment and educat, xrefs: 00DD3D0C
  • Vinylpyridine.exe - !!!WARNING!!!, xrefs: 00DD3CEB
  • !!!WARNING!!!You have ran a Trojan known as Vinylpyridine.exe that has full capacity to delete all of your data and your operating system.By continuing, you keep in mind that the creator will not be responsible for any damage caused by this trojan and it i, xrefs: 00DD3CF0
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: Thread$Create$Sleep$CloseHandleRedrawTerminateWindow$Message
  • String ID: !!!FINAL WARNING!!!This Trojan has a lot of destructive potential. You will lose all of your data if you continue, and the creator will not be responsible for any of the damage caused. This is not meant to be malicious but simply for entertainment and educat$!!!WARNING!!!You have ran a Trojan known as Vinylpyridine.exe that has full capacity to delete all of your data and your operating system.By continuing, you keep in mind that the creator will not be responsible for any damage caused by this trojan and it i$Vinylpyridine.exe - !!!FINAL WARNING!!!$Vinylpyridine.exe - !!!WARNING!!!
  • API String ID: 1770148043-1172402299
  • Opcode ID: 10d739bc57abf4d67f13393cd2352a419cd3511ee2504af473ee58b962225ee9
  • Instruction ID: 778ad10e56cc4c67e0a5bb2027281b856a03a998a0ef3449b8dd71f398afa785
  • Opcode Fuzzy Hash: 10d739bc57abf4d67f13393cd2352a419cd3511ee2504af473ee58b962225ee9
  • Instruction Fuzzy Hash: F0A1CF327C4B94BAF27137A06C8FF1A3915AB45F52F250501F305BE6D09AE478818BBE
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
  • GetDC.USER32(00000000), ref: 00DD2439
  • EnumDisplayMonitors.USER32(00000000,00000000,Function_000018C0,?), ref: 00DD245D
  • EnumDisplayMonitors.USER32(00000000,00000000,Function_000018C0,?), ref: 00DD2475
  • CreateCompatibleDC.GDI32 ref: 00DD24BB
  • CreateDIBSection.GDI32(00000000,00200001,00000000,0000002C,00000000,00000000), ref: 00DD24D6
  • SelectObject.GDI32(00000000,00000000), ref: 00DD24E1
  • GetDC.USER32(00000000), ref: 00DD24E9
  • BitBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00DD2509
  • BitBlt.GDI32(00000000,00000000,00000000,?,00000000,?,00000000,00000000,00CC0020), ref: 00DD2588
  • ReleaseDC.USER32(00000000,00000000), ref: 00DD2591
  • DeleteObject.GDI32(00000000), ref: 00DD2598
  • Sleep.KERNELBASE(00000019), ref: 00DD25A0
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: CreateDisplayEnumMonitorsObject$CompatibleDeleteReleaseSectionSelectSleep
  • String ID: ,
  • API String ID: 656003498-3772416878
  • Opcode ID: ff47922e4c6a29082cce52dd5403627b3e832fe19408ba87f382615731693e79
  • Instruction ID: b3edaccfd2541a3f4f222fc43d126b2b4c080292144d2c613814f4cfbe620e70
  • Opcode Fuzzy Hash: ff47922e4c6a29082cce52dd5403627b3e832fe19408ba87f382615731693e79
  • Instruction Fuzzy Hash: 78416131548341AFD310DF609C85F6FBBF4FB89B10F110A1EF5859A290D7B0A984CBA2
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
  • GetDC.USER32(00000000), ref: 00DD2A59
  • EnumDisplayMonitors.USER32(00000000,00000000,00DD18C0,?), ref: 00DD2A7D
  • EnumDisplayMonitors.USER32(00000000,00000000,00DD18C0,?), ref: 00DD2A95
  • CreateCompatibleDC.GDI32 ref: 00DD2AD7
  • CreateDIBSection.GDI32(00000000,00200001,00000000,0000002C,00000000,00000000), ref: 00DD2AF2
  • SelectObject.GDI32(00000000,00000000), ref: 00DD2AFD
  • GetDC.USER32(00000000), ref: 00DD2B05
  • BitBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00DD2B25
  • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 00DD2BA8
  • ReleaseDC.USER32(00000000,00000000), ref: 00DD2BB1
  • DeleteObject.GDI32(00000000), ref: 00DD2BB8
  • Sleep.KERNELBASE(00000019), ref: 00DD2BC0
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: CreateDisplayEnumMonitorsObject$CompatibleDeleteReleaseSectionSelectSleep
  • String ID: ,
  • API String ID: 656003498-3772416878
  • Opcode ID: 267de7fd30c07cda1d863c5f3fdfb3df6cbaa14bb33225e5450bbd730e69e26b
  • Instruction ID: bedbc006fd5156a90181bc6b850d6824233abb1a62126500a0b19d8997fc2352
  • Opcode Fuzzy Hash: 267de7fd30c07cda1d863c5f3fdfb3df6cbaa14bb33225e5450bbd730e69e26b
  • Instruction Fuzzy Hash: CA415371948340AFD310DF249C85F6BBBF4FF99704F114A1EF6859A291D7B0A944CB62
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
  • GetDC.USER32(00000000), ref: 00DD1BEF
  • GetSystemMetrics.USER32(00000000), ref: 00DD1BF9
  • GetSystemMetrics.USER32(00000001), ref: 00DD1BFD
  • GetDC.USER32(00000000), ref: 00DD1C0F
  • GetCursorPos.USER32(?), ref: 00DD1C18
  • LoadCursorA.USER32(00000000,00007F88), ref: 00DD1C25
  • __libm_sse2_sin_precise.LIBCMT ref: 00DD1C32
  • __libm_sse2_cos_precise.LIBCMT ref: 00DD1C50
  • DrawIcon.USER32(00000000,?,?,00000000), ref: 00DD1C69
  • SetCursorPos.USER32(?,?), ref: 00DD1CD2
  • SetCursorPos.USER32(?,?), ref: 00DD1D19
  • Sleep.KERNELBASE(00000001), ref: 00DD1D21
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: Cursor$MetricsSystem$DrawIconLoadSleep__libm_sse2_cos_precise__libm_sse2_sin_precise
  • String ID:
  • API String ID: 1137526816-0
  • Opcode ID: b80cfd996963cd2b4b25334dc0b069aa538edbf99329891666ac22107f737a29
  • Instruction ID: 84e660e1d46f00993aa9d08d0e2b7b8c36a6568b5d676fe789c6adc6723719a9
  • Opcode Fuzzy Hash: b80cfd996963cd2b4b25334dc0b069aa538edbf99329891666ac22107f737a29
  • Instruction Fuzzy Hash: ED31EF76604B409BC305FF74AC96B2EB7A6FFC9710F040A1AB149EA395DF74D84486B2
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
  • waveOutOpen.WINMM(?,000000FF,?,00000000,00000000,00000000,?,74DF0F00,?,?,00DD1D85), ref: 00DD1638
  • waveOutPrepareHeader.WINMM(?,?,00000020,?,74DF0F00,?,?,00DD1D85), ref: 00DD1708
  • waveOutWrite.WINMM(?,?,00000020,?,74DF0F00,?,?,00DD1D85), ref: 00DD171D
  • waveOutUnprepareHeader.WINMM(?,?,00000020,?,74DF0F00,?,?,00DD1D85), ref: 00DD1732
  • waveOutClose.WINMM(?,?,74DF0F00,?,?,00DD1D85), ref: 00DD173E
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: wave$Header$CloseOpenPrepareUnprepareWrite
  • String ID:
  • API String ID: 777231989-0
  • Opcode ID: 5108244033fffc746b02862100fbec4e08982135f8d87bb055143ee68427c030
  • Instruction ID: a268c340650bf29fc6921e6e4e89cfe5bf9a561a2dc2231f19c0ed181b76d2a7
  • Opcode Fuzzy Hash: 5108244033fffc746b02862100fbec4e08982135f8d87bb055143ee68427c030
  • Instruction Fuzzy Hash: 4031647198C2289BDB108F68CC557E9B6B9FF48310F0442E9E94DDA291D77446E4CFA0
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
  • waveOutOpen.WINMM(?,000000FF,?,00000000,00000000,00000000,74DF0F00,?,?,00DD1D61), ref: 00DD11F7
  • waveOutPrepareHeader.WINMM(?,?,00000020,?,?,00DD1D61), ref: 00DD12D4
  • waveOutWrite.WINMM(?,?,00000020,?,?,00DD1D61), ref: 00DD12E9
  • waveOutUnprepareHeader.WINMM(?,?,00000020,?,?,00DD1D61), ref: 00DD12FE
  • waveOutClose.WINMM(?,?,?,00DD1D61), ref: 00DD130A
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: wave$Header$CloseOpenPrepareUnprepareWrite
  • String ID:
  • API String ID: 777231989-0
  • Opcode ID: b7dbeba807a7caaad27545862c0361c3b9c93e0b3b2ca4079653267d2de1f7a0
  • Instruction ID: 758b7098303f2cf1474f33ca9f0936290e36ca0f1dea198213d813c1ef588334
  • Opcode Fuzzy Hash: b7dbeba807a7caaad27545862c0361c3b9c93e0b3b2ca4079653267d2de1f7a0
  • Instruction Fuzzy Hash: 6B41177199C2289FDB208F1DCC957DABBB9EF49304F0051E9E90CAB251C77056A9CFA0
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
  • waveOutOpen.WINMM(?,000000FF,?,00000000,00000000,00000000,?,?,00DD1D55), ref: 00DD1066
  • waveOutPrepareHeader.WINMM(?,?,00000020,?,?,00DD1D55), ref: 00DD1139
  • waveOutWrite.WINMM(?,?,00000020,?,?,00DD1D55), ref: 00DD114E
  • waveOutUnprepareHeader.WINMM(?,?,00000020,?,?,00DD1D55), ref: 00DD1163
  • waveOutClose.WINMM(?,?,?,00DD1D55), ref: 00DD116F
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: wave$Header$CloseOpenPrepareUnprepareWrite
  • String ID:
  • API String ID: 777231989-0
  • Opcode ID: 03f40305d47862635cc2bd6e6e6bf61d688308683b49892244deb49a27400f6b
  • Instruction ID: 935dff822d3a9033d516de57ed58b64d59c22a4d804d1f107e480af69651c095
  • Opcode Fuzzy Hash: 03f40305d47862635cc2bd6e6e6bf61d688308683b49892244deb49a27400f6b
  • Instruction Fuzzy Hash: 7A311D7199D2289FDB249F1CCD967D9BBB8EF09300F4001E9E90CEA291C77456A9CF60
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
  • waveOutOpen.WINMM(?,000000FF,?,00000000,00000000,00000000,?,?,00DD1D79), ref: 00DD14D6
  • waveOutPrepareHeader.WINMM(?,?,00000020,?,?,00DD1D79), ref: 00DD1579
  • waveOutWrite.WINMM(?,?,00000020,?,?,00DD1D79), ref: 00DD158E
  • waveOutUnprepareHeader.WINMM(?,?,00000020,?,?,00DD1D79), ref: 00DD15A3
  • waveOutClose.WINMM(?,?,?,00DD1D79), ref: 00DD15AF
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: wave$Header$CloseOpenPrepareUnprepareWrite
  • String ID:
  • API String ID: 777231989-0
  • Opcode ID: c0f7f74d3fcf48a33365239d9fcf253a6dbce384e48c8e260c1ff2d874a766b3
  • Instruction ID: 99447fcbae63611d01e5ace2c2ba8a81cf69960e0f12c8babf1090bc97952d3a
  • Opcode Fuzzy Hash: c0f7f74d3fcf48a33365239d9fcf253a6dbce384e48c8e260c1ff2d874a766b3
  • Instruction Fuzzy Hash: DE31307199C2289FDB209F5CCC967DABBB8FF19304F4001E9E94C9A251C77556A8CF60
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
  • waveOutOpen.WINMM(?,000000FF,?,00000000,00000000,00000000,?,?,00DD1D91), ref: 00DD17C6
  • waveOutPrepareHeader.WINMM(?,?,00000020,?,?,00DD1D91), ref: 00DD1870
  • waveOutWrite.WINMM(?,?,00000020,?,?,00DD1D91), ref: 00DD1885
  • waveOutUnprepareHeader.WINMM(?,?,00000020,?,?,00DD1D91), ref: 00DD189A
  • waveOutClose.WINMM(?,?,?,00DD1D91), ref: 00DD18A6
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: wave$Header$CloseOpenPrepareUnprepareWrite
  • String ID:
  • API String ID: 777231989-0
  • Opcode ID: 47c1543559bc52c98d25bd5f1aa1b5ed917a9530514ba959cedb3131257ab19e
  • Instruction ID: 3763f94bc82bc4d960829f878ad7f05f4ac45b6b46ff3634c2a765df14e99fb4
  • Opcode Fuzzy Hash: 47c1543559bc52c98d25bd5f1aa1b5ed917a9530514ba959cedb3131257ab19e
  • Instruction Fuzzy Hash: 3D313E7199C2289BDB219F68DC957DABBB8EF09304F1001D9E94CEA251D77106E8CF60
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
  • waveOutOpen.WINMM(?,000000FF,?,00000000,00000000,00000000,74DF0F00,?,00DD1D6D), ref: 00DD1386
  • waveOutPrepareHeader.WINMM(?,?,00000020,?,00DD1D6D), ref: 00DD1421
  • waveOutWrite.WINMM(?,?,00000020,?,00DD1D6D), ref: 00DD1436
  • waveOutUnprepareHeader.WINMM(?,?,00000020,?,00DD1D6D), ref: 00DD144B
  • waveOutClose.WINMM(?,?,00DD1D6D), ref: 00DD1457
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: wave$Header$CloseOpenPrepareUnprepareWrite
  • String ID:
  • API String ID: 777231989-0
  • Opcode ID: 2a0b45759d4783e74d2746bd40e7c7d2483e77f9fb2ca91530c0795fbc1c8484
  • Instruction ID: 6543a04dc398fe87197131148486aa5b22a1088401e96dd49d8f867f358482a3
  • Opcode Fuzzy Hash: 2a0b45759d4783e74d2746bd40e7c7d2483e77f9fb2ca91530c0795fbc1c8484
  • Instruction Fuzzy Hash: CE313A7199C2289BDB21DF58CC457EABBB9FF08300F0001D9E94DAA291C7B056E4CFA0
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
    • Part of subcall function 00DD1000: waveOutOpen.WINMM(?,000000FF,?,00000000,00000000,00000000,?,?,00DD1D55), ref: 00DD1066
    • Part of subcall function 00DD1000: waveOutPrepareHeader.WINMM(?,?,00000020,?,?,00DD1D55), ref: 00DD1139
    • Part of subcall function 00DD1000: waveOutWrite.WINMM(?,?,00000020,?,?,00DD1D55), ref: 00DD114E
    • Part of subcall function 00DD1000: waveOutUnprepareHeader.WINMM(?,?,00000020,?,?,00DD1D55), ref: 00DD1163
    • Part of subcall function 00DD1000: waveOutClose.WINMM(?,?,?,00DD1D55), ref: 00DD116F
  • Sleep.KERNELBASE(00004E20), ref: 00DD1D5A
    • Part of subcall function 00DD1190: waveOutOpen.WINMM(?,000000FF,?,00000000,00000000,00000000,74DF0F00,?,?,00DD1D61), ref: 00DD11F7
    • Part of subcall function 00DD1190: waveOutPrepareHeader.WINMM(?,?,00000020,?,?,00DD1D61), ref: 00DD12D4
    • Part of subcall function 00DD1190: waveOutWrite.WINMM(?,?,00000020,?,?,00DD1D61), ref: 00DD12E9
    • Part of subcall function 00DD1190: waveOutUnprepareHeader.WINMM(?,?,00000020,?,?,00DD1D61), ref: 00DD12FE
    • Part of subcall function 00DD1190: waveOutClose.WINMM(?,?,?,00DD1D61), ref: 00DD130A
  • Sleep.KERNELBASE(00004E20), ref: 00DD1D66
    • Part of subcall function 00DD1320: waveOutOpen.WINMM(?,000000FF,?,00000000,00000000,00000000,74DF0F00,?,00DD1D6D), ref: 00DD1386
    • Part of subcall function 00DD1320: waveOutPrepareHeader.WINMM(?,?,00000020,?,00DD1D6D), ref: 00DD1421
    • Part of subcall function 00DD1320: waveOutWrite.WINMM(?,?,00000020,?,00DD1D6D), ref: 00DD1436
    • Part of subcall function 00DD1320: waveOutUnprepareHeader.WINMM(?,?,00000020,?,00DD1D6D), ref: 00DD144B
    • Part of subcall function 00DD1320: waveOutClose.WINMM(?,?,00DD1D6D), ref: 00DD1457
  • Sleep.KERNELBASE(00004E20), ref: 00DD1D72
    • Part of subcall function 00DD1470: waveOutOpen.WINMM(?,000000FF,?,00000000,00000000,00000000,?,?,00DD1D79), ref: 00DD14D6
    • Part of subcall function 00DD1470: waveOutPrepareHeader.WINMM(?,?,00000020,?,?,00DD1D79), ref: 00DD1579
    • Part of subcall function 00DD1470: waveOutWrite.WINMM(?,?,00000020,?,?,00DD1D79), ref: 00DD158E
    • Part of subcall function 00DD1470: waveOutUnprepareHeader.WINMM(?,?,00000020,?,?,00DD1D79), ref: 00DD15A3
    • Part of subcall function 00DD1470: waveOutClose.WINMM(?,?,?,00DD1D79), ref: 00DD15AF
  • Sleep.KERNELBASE(00004E20), ref: 00DD1D7E
    • Part of subcall function 00DD15D0: waveOutOpen.WINMM(?,000000FF,?,00000000,00000000,00000000,?,74DF0F00,?,?,00DD1D85), ref: 00DD1638
    • Part of subcall function 00DD15D0: waveOutPrepareHeader.WINMM(?,?,00000020,?,74DF0F00,?,?,00DD1D85), ref: 00DD1708
    • Part of subcall function 00DD15D0: waveOutWrite.WINMM(?,?,00000020,?,74DF0F00,?,?,00DD1D85), ref: 00DD171D
    • Part of subcall function 00DD15D0: waveOutUnprepareHeader.WINMM(?,?,00000020,?,74DF0F00,?,?,00DD1D85), ref: 00DD1732
    • Part of subcall function 00DD15D0: waveOutClose.WINMM(?,?,74DF0F00,?,?,00DD1D85), ref: 00DD173E
  • Sleep.KERNELBASE(00004E20), ref: 00DD1D8A
    • Part of subcall function 00DD1760: waveOutOpen.WINMM(?,000000FF,?,00000000,00000000,00000000,?,?,00DD1D91), ref: 00DD17C6
    • Part of subcall function 00DD1760: waveOutPrepareHeader.WINMM(?,?,00000020,?,?,00DD1D91), ref: 00DD1870
    • Part of subcall function 00DD1760: waveOutWrite.WINMM(?,?,00000020,?,?,00DD1D91), ref: 00DD1885
    • Part of subcall function 00DD1760: waveOutUnprepareHeader.WINMM(?,?,00000020,?,?,00DD1D91), ref: 00DD189A
    • Part of subcall function 00DD1760: waveOutClose.WINMM(?,?,?,00DD1D91), ref: 00DD18A6
  • Sleep.KERNEL32(00004E20), ref: 00DD1D96
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: wave$Header$CloseOpenPrepareSleepUnprepareWrite
  • String ID:
  • API String ID: 1437736867-0
  • Opcode ID: 8a5636ff8f5a273dc158b6334ebb736020d29dc4a0d0dcfc367f384c9922c1d3
  • Instruction ID: 13b3663b95100cce5c865ad2c33a76214be6e7db648873dcc24cf8dba4b5783c
  • Opcode Fuzzy Hash: 8a5636ff8f5a273dc158b6334ebb736020d29dc4a0d0dcfc367f384c9922c1d3
  • Instruction Fuzzy Hash: 69E04CA8E94BA971F00133F4AE47A1D2D0EEF06B92B140213F750692D21FC8364159FF
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 138 dd8335-dd834a GetEnvironmentStringsW 139 dd834c-dd836c call dd82fe WideCharToMultiByte 138->139 140 dd83a2 138->140 139->140 146 dd836e-dd836f call dd675a 139->146 141 dd83a4-dd83a6 140->141 143 dd83af-dd83b7 141->143 144 dd83a8-dd83a9 FreeEnvironmentStringsW 141->144 144->143 148 dd8374-dd8379 146->148 149 dd837b-dd838f WideCharToMultiByte 148->149 150 dd8397 148->150 149->150 151 dd8391-dd8395 149->151 152 dd8399-dd83a0 call dd6720 150->152 151->152 152->141
APIs
  • GetEnvironmentStringsW.KERNEL32 ref: 00DD833E
  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00DD8361
    • Part of subcall function 00DD675A: RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00DDA5F3,?,00000000,?,00DD8FFD,?,00000004,00000000,?,?,?,00DD6425), ref: 00DD678C
  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00DD8387
  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00DD83A9
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap
  • String ID:
  • API String ID: 1794362364-0
  • Opcode ID: 260222b862d5d0d4b44ec8c383ae2255ea9ccdf49d7b23348dac981943b80957
  • Instruction ID: c74c6f9da0f73c5d1ec4b67b9b8848117a54718c3f8c9011359a977e0087426f
  • Opcode Fuzzy Hash: 260222b862d5d0d4b44ec8c383ae2255ea9ccdf49d7b23348dac981943b80957
  • Instruction Fuzzy Hash: F00171B26017557F67227A7AAC88C7B6E6DDBC6FA5318416AF908CA340DE60CC01E1B0
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 163 dd675a-dd6766 164 dd6798-dd67a3 call dd75a7 163->164 165 dd6768-dd676a 163->165 173 dd67a5-dd67a7 164->173 166 dd676c-dd676d 165->166 167 dd6783-dd6794 RtlAllocateHeap 165->167 166->167 169 dd676f-dd6776 call dd614b 167->169 170 dd6796 167->170 169->164 175 dd6778-dd6781 call dd9120 169->175 170->173 175->164 175->167
APIs
  • RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00DDA5F3,?,00000000,?,00DD8FFD,?,00000004,00000000,?,?,?,00DD6425), ref: 00DD678C
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: AllocateHeap
  • String ID:
  • API String ID: 1279760036-0
  • Opcode ID: 5a37a26ec81fe2f7ff3f5a1bb3b20e9e0394c81bc077a27c80c29e0ab2944180
  • Instruction ID: 0ad1ff650f0f4208fe4f5400e1014053bedc65dec7f4290495221e9030476a48
  • Opcode Fuzzy Hash: 5a37a26ec81fe2f7ff3f5a1bb3b20e9e0394c81bc077a27c80c29e0ab2944180
  • Instruction Fuzzy Hash: C8E06D3124036A7AEA3137A59C45B9A7ACCDB413BAF190523FC58DAB90DA64EC0182F1
Uniqueness

Uniqueness Score: -1.00%

Non-executed Functions

APIs
  • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00DD7419
  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00DD7423
  • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 00DD7430
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: ExceptionFilterUnhandled$DebuggerPresent
  • String ID:
  • API String ID: 3906539128-0
  • Opcode ID: 5f9de43eb8c396c593de7b3651c921421a8a6261f226c54d84bd01d2890bedc2
  • Instruction ID: 32028dee3ee54af5a16b4c66e40e30e02f3ee091e12a5573d7b17edfb7052075
  • Opcode Fuzzy Hash: 5f9de43eb8c396c593de7b3651c921421a8a6261f226c54d84bd01d2890bedc2
  • Instruction Fuzzy Hash: 3631B5749012289BCB61DF64D989B9DBBB8EF08310F5041DAE51CA7350E7709F858F65
Uniqueness

Uniqueness Score: -1.00%

APIs
  • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00DD4A24
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: FeaturePresentProcessor
  • String ID:
  • API String ID: 2325560087-3916222277
  • Opcode ID: 379fb7fd651d0d043293f69abd7cb62989cd3b92ccf5a67e9041adb7ba25d147
  • Instruction ID: 69b8f5ea2200e7ed445aee301656df4ee19c2689e1081a0909a64a8729ff6a61
  • Opcode Fuzzy Hash: 379fb7fd651d0d043293f69abd7cb62989cd3b92ccf5a67e9041adb7ba25d147
  • Instruction Fuzzy Hash: 0D5137729052498FEB64CFA9E88579EBBF4FB48314F19856BD419EB350E3749A00CF60
Uniqueness

Uniqueness Score: -1.00%

APIs
  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00DDCC30,?,?,00000008,?,?,00DDC8D0,00000000), ref: 00DDCE62
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: ExceptionRaise
  • String ID:
  • API String ID: 3997070919-0
  • Opcode ID: 3a5f4188e1d67f3695d1fdd092a2d61036608fd906258d9ae78f8f89c0b03e18
  • Instruction ID: be7986585404d4c2027d69aab7b24e5a9c56eac8ad5450ecd675074beefc68f4
  • Opcode Fuzzy Hash: 3a5f4188e1d67f3695d1fdd092a2d61036608fd906258d9ae78f8f89c0b03e18
  • Instruction Fuzzy Hash: ACB15C7122060A9FD715CF28C48AB647BE1FF45364F298659E8DACF3A1C335D982CB50
Uniqueness

Uniqueness Score: -1.00%

APIs
  • SetUnhandledExceptionFilter.KERNEL32(Function_000048FD,00DD4164), ref: 00DD48F6
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: ExceptionFilterUnhandled
  • String ID:
  • API String ID: 3192549508-0
  • Opcode ID: 866f232efb5b52d308341698e8f05a9000b44042656667f603d23d5c797037b7
  • Instruction ID: 6835f4876d13e7fb89d06972e42e9174499039a4e10972be1c158da4cbb17796
  • Opcode Fuzzy Hash: 866f232efb5b52d308341698e8f05a9000b44042656667f603d23d5c797037b7
  • Instruction Fuzzy Hash:
Uniqueness

Uniqueness Score: -1.00%

APIs
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: HeapProcess
  • String ID:
  • API String ID: 54951025-0
  • Opcode ID: 212af26a932e0d967e3a725e5990ef5372fd4a68b2a853812866e048446157e4
  • Instruction ID: 34afa333cd8f9fb644a20798da3ed72ec3660f17abb48de60089f1080c0ddcf9
  • Opcode Fuzzy Hash: 212af26a932e0d967e3a725e5990ef5372fd4a68b2a853812866e048446157e4
  • Instruction Fuzzy Hash: 4AA011302023C08B8322AF30BB8830A3BACAA002E03000028A00CCC320EA388080EB20
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetDC.USER32(00000000), ref: 00DD2FE5
  • GetSystemMetrics.USER32(00000000), ref: 00DD2FF3
  • GetSystemMetrics.USER32(00000001), ref: 00DD2FFB
  • GetDC.USER32(00000000), ref: 00DD3003
  • EnumDisplayMonitors.USER32(00000000,00000000,00DD18C0,?), ref: 00DD3023
  • EnumDisplayMonitors.USER32(00000000,00000000,00DD18C0,?), ref: 00DD303B
  • CreateCompatibleDC.GDI32 ref: 00DD308A
  • CreateDIBSection.GDI32(00000000,00200001,00000000,0000002C,00000000,00000000), ref: 00DD30A8
  • CreateSolidBrush.GDI32(0000FF00), ref: 00DD30B5
  • SelectObject.GDI32(?,00000000), ref: 00DD30C6
  • CreatePen.GDI32(00000000,00000019,00FF00FF), ref: 00DD30D1
  • SelectObject.GDI32(?,00000000), ref: 00DD30DC
  • SelectObject.GDI32(?,00000000), ref: 00DD30E3
  • GetDC.USER32(00000000), ref: 00DD30F2
  • BitBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00DD3112
  • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 00DD3217
  • Pie.GDI32(?,?,?,?,?,?,?,?,?), ref: 00DD3279
  • ReleaseDC.USER32(00000000,00000000), ref: 00DD3282
  • DeleteObject.GDI32(00000000), ref: 00DD3289
  • Sleep.KERNEL32(00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00DD3291
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: CreateObject$Select$DisplayEnumMetricsMonitorsSystem$BrushCompatibleDeleteReleaseSectionSleepSolid
  • String ID: ,
  • API String ID: 2989342793-3772416878
  • Opcode ID: 09de5c494be63a69b75b9c45134705389359f259165869b0a2a47998cd4c5b76
  • Instruction ID: 05578367b69522dc9ee41964c65e82fa12136e12468155a921e31abf1128a2b4
  • Opcode Fuzzy Hash: 09de5c494be63a69b75b9c45134705389359f259165869b0a2a47998cd4c5b76
  • Instruction Fuzzy Hash: 09816F75908341ABD310EF719C85B5BBBF4FF89750F104A1DF2849A261D7B0E984CBA6
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetDC.USER32(00000000), ref: 00DD32BF
  • EnumDisplayMonitors.USER32(00000000,00000000,Function_000018C0,?), ref: 00DD32E3
  • EnumDisplayMonitors.USER32(00000000,00000000,Function_000018C0,?), ref: 00DD32FB
  • CreateCompatibleDC.GDI32 ref: 00DD334A
  • CreateDIBSection.GDI32(00000000,00200001,00000000,0000002C,00000000,00000000), ref: 00DD3368
  • SelectObject.GDI32(?,00000000), ref: 00DD3374
  • GetDC.USER32(00000000), ref: 00DD3382
  • BitBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00DD339D
  • Sleep.KERNEL32(00000005), ref: 00DD357A
  • BitBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 00DD3599
  • ReleaseDC.USER32(00000000,?), ref: 00DD35A2
  • DeleteObject.GDI32(?), ref: 00DD35A9
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: CreateDisplayEnumMonitorsObject$CompatibleDeleteReleaseSectionSelectSleep
  • String ID: ,
  • API String ID: 656003498-3772416878
  • Opcode ID: 89a95d7373655c8fbab026ac90da74273aec2b072b27578ecf525a0b651abf21
  • Instruction ID: 6963525ec1745aef83916563ebe1ca6d668066b6690ff4f7c9c22f635fff9f26
  • Opcode Fuzzy Hash: 89a95d7373655c8fbab026ac90da74273aec2b072b27578ecf525a0b651abf21
  • Instruction Fuzzy Hash: FD816D71A087819FD311DF24D885B1ABBE5FFC9704F104A2EF585AB350E7B0A985CB62
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetDC.USER32(00000000), ref: 00DD25CF
  • EnumDisplayMonitors.USER32(00000000,00000000,Function_000018C0,?), ref: 00DD25F3
  • EnumDisplayMonitors.USER32(00000000,00000000,Function_000018C0,?), ref: 00DD260B
  • CreateCompatibleDC.GDI32 ref: 00DD265A
  • CreateDIBSection.GDI32(00000000,00200001,00000000,0000002C,00000000,00000000), ref: 00DD2678
  • SelectObject.GDI32(00000000,00000000), ref: 00DD2684
  • GetDC.USER32(00000000), ref: 00DD2692
  • BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00DD26AD
  • BitBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00DD27E1
  • ReleaseDC.USER32(00000000,?), ref: 00DD27EA
  • DeleteObject.GDI32(?), ref: 00DD27F1
  • Sleep.KERNEL32(00000019), ref: 00DD27F9
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: CreateDisplayEnumMonitorsObject$CompatibleDeleteReleaseSectionSelectSleep
  • String ID: ,
  • API String ID: 656003498-3772416878
  • Opcode ID: af41e8419784b6af4ef19325c5f2a2448ebd51f8f09d336981398ddad5273c20
  • Instruction ID: 1d570474c57faf0e5a1dae891d74002385cf4f2a217b4606c02976b495ef9228
  • Opcode Fuzzy Hash: af41e8419784b6af4ef19325c5f2a2448ebd51f8f09d336981398ddad5273c20
  • Instruction Fuzzy Hash: F9616C71908381AFD310DF64CC85B6BBBE4FF89704F104A1EF585AB251E7B0A885CB66
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetDC.USER32(00000000), ref: 00DD35DF
  • EnumDisplayMonitors.USER32(00000000,00000000,00DD18C0,?), ref: 00DD3603
  • EnumDisplayMonitors.USER32(00000000,00000000,00DD18C0,?), ref: 00DD361B
  • CreateCompatibleDC.GDI32 ref: 00DD3667
  • CreateDIBSection.GDI32(00000000,00200001,00000000,0000002C,00000000,00000000), ref: 00DD3682
  • SelectObject.GDI32(?,00000000), ref: 00DD368E
  • GetDC.USER32(00000000), ref: 00DD3696
  • BitBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00DD36B1
  • BitBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 00DD37CC
  • ReleaseDC.USER32(00000000,?), ref: 00DD37D5
  • DeleteObject.GDI32(?), ref: 00DD37DC
  • Sleep.KERNEL32(00000019), ref: 00DD37E4
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: CreateDisplayEnumMonitorsObject$CompatibleDeleteReleaseSectionSelectSleep
  • String ID: ,
  • API String ID: 656003498-3772416878
  • Opcode ID: 1bc7123a51531baa63b0ba42a880ab33215314189e0f9a5eaa4a58286929cdfa
  • Instruction ID: 047e1738e796086a887be94b5025cfcd6b416ef8e70085e7b6bb80aa090cd991
  • Opcode Fuzzy Hash: 1bc7123a51531baa63b0ba42a880ab33215314189e0f9a5eaa4a58286929cdfa
  • Instruction Fuzzy Hash: 78514A71908381AFD310DF648C85B1BBBF4FF89744F104A1EF584AA391E7B0A585CB62
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetDC.USER32(00000000), ref: 00DD282F
  • EnumDisplayMonitors.USER32(00000000,00000000,Function_000018C0,?), ref: 00DD2853
  • EnumDisplayMonitors.USER32(00000000,00000000,Function_000018C0,?), ref: 00DD286B
  • CreateCompatibleDC.GDI32 ref: 00DD28B7
  • CreateDIBSection.GDI32(00000000,00200001,00000000,0000002C,00000000,00000000), ref: 00DD28D2
  • SelectObject.GDI32(?,00000000), ref: 00DD28DE
  • GetDC.USER32(00000000), ref: 00DD28E6
  • BitBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00DD2901
  • BitBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 00DD2A18
  • ReleaseDC.USER32(00000000,?), ref: 00DD2A21
  • DeleteObject.GDI32(?), ref: 00DD2A28
  • Sleep.KERNEL32(00000019), ref: 00DD2A30
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: CreateDisplayEnumMonitorsObject$CompatibleDeleteReleaseSectionSelectSleep
  • String ID: ,
  • API String ID: 656003498-3772416878
  • Opcode ID: a108c2e8f04b7ea0659b10d29e0f992dd8776cd2285d665cbdb7b2fb3d4db7a6
  • Instruction ID: ddf3bdf716f1fc0647728a042cc9ff1a53adf76d2ad51c1e7ecd7e371e291598
  • Opcode Fuzzy Hash: a108c2e8f04b7ea0659b10d29e0f992dd8776cd2285d665cbdb7b2fb3d4db7a6
  • Instruction Fuzzy Hash: F3515971948340AFD310DF648C85B6BBBF8EF99754F104A1EF584AA291D7B0A885CB62
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetDC.USER32(00000000), ref: 00DD3ABF
  • EnumDisplayMonitors.USER32(00000000,00000000,Function_000018C0,?), ref: 00DD3AE3
  • EnumDisplayMonitors.USER32(00000000,00000000,Function_000018C0,?), ref: 00DD3AFB
  • CreateCompatibleDC.GDI32 ref: 00DD3B43
  • CreateDIBSection.GDI32(00000000,00200001,00000000,0000002C,00000000,00000000), ref: 00DD3B5E
  • SelectObject.GDI32(00000000,00000000), ref: 00DD3B6A
  • GetDC.USER32(00000000), ref: 00DD3B72
  • BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00DD3B8D
  • BitBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00DD3CB0
  • ReleaseDC.USER32(00000000,?), ref: 00DD3CB9
  • DeleteObject.GDI32(?), ref: 00DD3CC0
  • Sleep.KERNEL32(00000019), ref: 00DD3CC8
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: CreateDisplayEnumMonitorsObject$CompatibleDeleteReleaseSectionSelectSleep
  • String ID: ,
  • API String ID: 656003498-3772416878
  • Opcode ID: 4bb825064c2449bc4f7228a2e27c07df1227f3b69bb10df32cec19a82bfd97dc
  • Instruction ID: 06d49734195396ade0683de313add0de56ceef8fc2a01d81bd5783f5a6f02da5
  • Opcode Fuzzy Hash: 4bb825064c2449bc4f7228a2e27c07df1227f3b69bb10df32cec19a82bfd97dc
  • Instruction Fuzzy Hash: CE515E71908340AFD310DF64DC85B6BBBF4FF89744F104A1EF584AA261E770A585CB66
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetDC.USER32(00000000), ref: 00DD1DBF
  • EnumDisplayMonitors.USER32(00000000,00000000,Function_000018C0,?), ref: 00DD1DE3
  • EnumDisplayMonitors.USER32(00000000,00000000,Function_000018C0,?), ref: 00DD1DFB
  • CreateCompatibleDC.GDI32 ref: 00DD1E4A
  • CreateDIBSection.GDI32(00000000,00200001,00000000,?,00000000,00000000), ref: 00DD1E6A
  • SelectObject.GDI32(00000000,00000000), ref: 00DD1E72
  • GetDC.USER32(00000000), ref: 00DD1E82
  • BitBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00DD1EA2
  • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 00DD1FAE
  • ReleaseDC.USER32(00000000,00000000), ref: 00DD1FB7
  • DeleteObject.GDI32(00000000), ref: 00DD1FBE
  • Sleep.KERNEL32(00000019), ref: 00DD1FC6
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: CreateDisplayEnumMonitorsObject$CompatibleDeleteReleaseSectionSelectSleep
  • String ID: ,
  • API String ID: 656003498-3772416878
  • Opcode ID: f25b671f15ab7031c1fef8a0c0e2f063c21ed65dd6e67e4b40ead42a91705cf6
  • Instruction ID: a26335f0a71a74e912bc555aca921ad29ce2e1e2c195e0d2de2c2cc5a726e695
  • Opcode Fuzzy Hash: f25b671f15ab7031c1fef8a0c0e2f063c21ed65dd6e67e4b40ead42a91705cf6
  • Instruction Fuzzy Hash: C4515D71908784AFD310DF648C85B5BBBF4FF89754F144A1EF584AA390E7B0A584CB62
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetDC.USER32(00000000), ref: 00DD221F
  • EnumDisplayMonitors.USER32(00000000,00000000,Function_000018C0,?), ref: 00DD2243
  • EnumDisplayMonitors.USER32(00000000,00000000,Function_000018C0,?), ref: 00DD225B
  • CreateCompatibleDC.GDI32 ref: 00DD22A7
  • CreateDIBSection.GDI32(00000000,00200001,00000000,0000002C,00000000,00000000), ref: 00DD22C2
  • SelectObject.GDI32(00000000,00000000), ref: 00DD22CE
  • GetDC.USER32(00000000), ref: 00DD22D6
  • BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00DD22F1
  • BitBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00DD23F5
  • ReleaseDC.USER32(00000000,?), ref: 00DD23FE
  • DeleteObject.GDI32(?), ref: 00DD2405
  • Sleep.KERNEL32(00000019), ref: 00DD240D
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: CreateDisplayEnumMonitorsObject$CompatibleDeleteReleaseSectionSelectSleep
  • String ID: ,
  • API String ID: 656003498-3772416878
  • Opcode ID: 5432700798eb29220ae3699a883d485ec9ab031630d57b0195195398e21dad64
  • Instruction ID: 7d60e8c408a4831cbb4762904d7a7c7de5a39bb2d0605deddbe247840d758bb2
  • Opcode Fuzzy Hash: 5432700798eb29220ae3699a883d485ec9ab031630d57b0195195398e21dad64
  • Instruction Fuzzy Hash: FD514B71908381AFD310DF648C85B6BBBF4FF99744F104A1EF584AA291D7B0A985CB62
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetDC.USER32(00000000), ref: 00DD2BEF
  • EnumDisplayMonitors.USER32(00000000,00000000,00DD18C0,?), ref: 00DD2C13
  • EnumDisplayMonitors.USER32(00000000,00000000,00DD18C0,?), ref: 00DD2C2B
  • CreateCompatibleDC.GDI32 ref: 00DD2C74
  • CreateDIBSection.GDI32(00000000,00200001,00000000,?,00000000,00000000), ref: 00DD2C91
  • SelectObject.GDI32(00000000,00000000), ref: 00DD2C99
  • GetDC.USER32(00000000), ref: 00DD2CA5
  • BitBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00DD2CC5
  • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 00DD2DC7
  • ReleaseDC.USER32(00000000,00000000), ref: 00DD2DD0
  • DeleteObject.GDI32(00000000), ref: 00DD2DD7
  • Sleep.KERNEL32(00000019), ref: 00DD2DDF
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: CreateDisplayEnumMonitorsObject$CompatibleDeleteReleaseSectionSelectSleep
  • String ID: ,
  • API String ID: 656003498-3772416878
  • Opcode ID: 60e3107502bf60bfe59787980335d831c3dca57946bd37d94ea826b22728ee23
  • Instruction ID: b88ad9520fd0f9a46c13f5e9421e83a3119c423e3820b69e99977a7c5cfc592c
  • Opcode Fuzzy Hash: 60e3107502bf60bfe59787980335d831c3dca57946bd37d94ea826b22728ee23
  • Instruction Fuzzy Hash: 63517E71918381AFD310DF748C85B1BBBE4FF99744F104A1EF584AA390E7B0A884CB62
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetDC.USER32(00000000), ref: 00DD1FFF
  • EnumDisplayMonitors.USER32(00000000,00000000,Function_000018C0,?), ref: 00DD2023
  • EnumDisplayMonitors.USER32(00000000,00000000,Function_000018C0,?), ref: 00DD203B
  • CreateCompatibleDC.GDI32 ref: 00DD2087
  • CreateDIBSection.GDI32(00000000,00200001,00000000,0000002C,00000000,00000000), ref: 00DD20A2
  • SelectObject.GDI32(00000000,00000000), ref: 00DD20AE
  • GetDC.USER32(00000000), ref: 00DD20B6
  • BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00DD20D1
  • BitBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00DD21D4
  • ReleaseDC.USER32(00000000,?), ref: 00DD21DD
  • DeleteObject.GDI32(?), ref: 00DD21E4
  • Sleep.KERNEL32(00000019), ref: 00DD21EC
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: CreateDisplayEnumMonitorsObject$CompatibleDeleteReleaseSectionSelectSleep
  • String ID: ,
  • API String ID: 656003498-3772416878
  • Opcode ID: a9c3588a775c9f3fb3674b4617209434b458de1ce1e4fb8ec6b90c9e93c897a5
  • Instruction ID: 0e25a604d73c8e349aa8d4c3fb2255ddb9020e4d14371b1294ae9bdab16309ee
  • Opcode Fuzzy Hash: a9c3588a775c9f3fb3674b4617209434b458de1ce1e4fb8ec6b90c9e93c897a5
  • Instruction Fuzzy Hash: A4516C71908381AFD310DF648C85B6BBBF4FF99744F104A1EF584AB291D7B0A585CB62
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,00DDB324,?,00000000,?,00000000,00000000), ref: 00DDABF1
  • __fassign.LIBCMT ref: 00DDAC6C
  • __fassign.LIBCMT ref: 00DDAC87
  • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 00DDACAD
  • WriteFile.KERNEL32(?,?,00000000,00DDB324,00000000,?,?,?,?,?,?,?,?,?,00DDB324,?), ref: 00DDACCC
  • WriteFile.KERNEL32(?,?,00000001,00DDB324,00000000,?,?,?,?,?,?,?,?,?,00DDB324,?), ref: 00DDAD05
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
  • String ID:
  • API String ID: 1324828854-0
  • Opcode ID: 335b355fd9371a62c42cd471875f14d00cae5383b68ecb3655fd55fafbf335e0
  • Instruction ID: 8999f6587689064881b42c0ae2aae4e0c56e6261c761c959a5480757870d8fd7
  • Opcode Fuzzy Hash: 335b355fd9371a62c42cd471875f14d00cae5383b68ecb3655fd55fafbf335e0
  • Instruction Fuzzy Hash: 8E519D71A002499FCB10CFA8D885AEEBBF9EF09310F14815BE955EB391E770A941CB71
Uniqueness

Uniqueness Score: -1.00%

APIs
  • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,00DD81DF,00000000,?,?,?,00DDA594,?,?,00000100), ref: 00DDA39D
  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,00DDA594,?,?,00000100,5EFC4D8B,?,?), ref: 00DDA423
  • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,5EFC4D8B,00000100,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00DDA51D
  • __freea.LIBCMT ref: 00DDA52A
    • Part of subcall function 00DD675A: RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00DDA5F3,?,00000000,?,00DD8FFD,?,00000004,00000000,?,?,?,00DD6425), ref: 00DD678C
  • __freea.LIBCMT ref: 00DDA533
  • __freea.LIBCMT ref: 00DDA558
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: ByteCharMultiWide__freea$AllocateHeap
  • String ID:
  • API String ID: 1414292761-0
  • Opcode ID: 57779350f8e0191df7fba8f8b5dd3928c965afec1b6a8d7e60e52330ca0d2ccc
  • Instruction ID: f62ba014a22abae751c337b5a70582a3967dcbdf5ee41790e383bde1082e947d
  • Opcode Fuzzy Hash: 57779350f8e0191df7fba8f8b5dd3928c965afec1b6a8d7e60e52330ca0d2ccc
  • Instruction Fuzzy Hash: 0B51E472610216ABDB259F68EC41EBF77A9EB84750F19862BFC04D6340EB74DC40C6B2
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00DD56A8,00000003,?,00DD5648,00000003,00DE5DF8,0000000C,00DD579F,00000003,00000002), ref: 00DD5717
  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00DD572A
  • FreeLibrary.KERNEL32(00000000,?,?,?,00DD56A8,00000003,?,00DD5648,00000003,00DE5DF8,0000000C,00DD579F,00000003,00000002,00000000), ref: 00DD574D
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: AddressFreeHandleLibraryModuleProc
  • String ID: CorExitProcess$mscoree.dll
  • API String ID: 4061214504-1276376045
  • Opcode ID: 9b061b876fbc9ba8474885f6733ef559380dbf68150bef8f3402a6855367a1ea
  • Instruction ID: 864f9c3c506f3a5eba3c68a3e899200c7bb5045c5b8c93e2aa8de965cf633c07
  • Opcode Fuzzy Hash: 9b061b876fbc9ba8474885f6733ef559380dbf68150bef8f3402a6855367a1ea
  • Instruction Fuzzy Hash: 78F03130A40348FBCB11AF91EC89BAD7FB9EB04751F144069B909EA350DBB05E84DB70
Uniqueness

Uniqueness Score: -1.00%

APIs
  • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,5EFC4D8B,00000100,00DD81DF,00000000,00000001,00000020,00000100,?,5EFC4D8B,00000000), ref: 00DD8B28
  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00DD8BB1
  • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00DD8BC3
  • __freea.LIBCMT ref: 00DD8BCC
    • Part of subcall function 00DD675A: RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00DDA5F3,?,00000000,?,00DD8FFD,?,00000004,00000000,?,?,?,00DD6425), ref: 00DD678C
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
  • String ID:
  • API String ID: 2652629310-0
  • Opcode ID: 983b2b20eef72fa1d1dce3c143457e068ca6563d8af22439f2618684fb3fd516
  • Instruction ID: c0dfd997ab783584dd3c003b437b2b78a2751650aed913c4dbe319e453561616
  • Opcode Fuzzy Hash: 983b2b20eef72fa1d1dce3c143457e068ca6563d8af22439f2618684fb3fd516
  • Instruction Fuzzy Hash: F231B2B1A0020AABDF269F64CC81DAE7BA5EB40710B1A016AFC04DB350EB35DD51DBB0
Uniqueness

Uniqueness Score: -1.00%

APIs
  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,00DD6A08,00000000,00000000,00000000,00000000,?,00DD6C05,00000006,FlsSetValue), ref: 00DD6A93
  • GetLastError.KERNEL32(?,0000000A,00000000), ref: 00DD6A9F
  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0000000A,00000000), ref: 00DD6AAD
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: LibraryLoad$ErrorLast
  • String ID:
  • API String ID: 3177248105-0
  • Opcode ID: 806f96ca94ba7f74895f62d23641c620cd29171f8d673ab756f2074ef8755067
  • Instruction ID: ab3b55a2e31d28331061a09233aae63ed32f1c0ca68d1cf87f4aec4b0d4731e3
  • Opcode Fuzzy Hash: 806f96ca94ba7f74895f62d23641c620cd29171f8d673ab756f2074ef8755067
  • Instruction Fuzzy Hash: DD01FC36651373ABC7219A689C84E567B58EF05760B159521F986EB340E760D800CAF0
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetLastError.KERNEL32(0000000A,00000000,00DD57F7,00DD1C9B), ref: 00DD71D6
  • SetLastError.KERNEL32(00000000), ref: 00DD723E
  • SetLastError.KERNEL32(00000000), ref: 00DD724A
  • _abort.LIBCMT ref: 00DD7250
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: ErrorLast$_abort
  • String ID:
  • API String ID: 88804580-0
  • Opcode ID: e737d843b0d10be16a25f93f23a741d3963682c72ab4f1620c5a051c43846d81
  • Instruction ID: 60dc37cb733e1a2483f199454066ae5a722a36d7500d7566c6bd8aa31f575080
  • Opcode Fuzzy Hash: e737d843b0d10be16a25f93f23a741d3963682c72ab4f1620c5a051c43846d81
  • Instruction Fuzzy Hash: 59F0C23624878167C2523724AC4AF1A2E2ADFC2779F290097F918EA3D1FE74CC0291F4
Uniqueness

Uniqueness Score: -1.00%

APIs
  • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00DD4D66
  • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00DD4D6B
  • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 00DD4D70
    • Part of subcall function 00DD50D8: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 00DD50E9
  • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00DD4D85
Memory Dump Source
  • Source File: 00000000.00000002.1766731301.0000000000DD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DD0000, based on PE: true
  • Associated: 00000000.00000002.1766717441.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766746946.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766762450.0000000000DE7000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DE9000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000DF2000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1766775912.0000000000E32000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_dd0000_SecuriteInfo.jbxd
Similarity
  • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
  • String ID:
  • API String ID: 1761009282-0
  • Opcode ID: 42cfafaaf29d4f7fdf202ad325c91aa28037371ee4c1ad4e7deb3511513870bf
  • Instruction ID: 398ff9b04ffd029c61ae5e7eb2442f1781412f416fc28e49866ff0df4cc0cefe
  • Opcode Fuzzy Hash: 42cfafaaf29d4f7fdf202ad325c91aa28037371ee4c1ad4e7deb3511513870bf
  • Instruction Fuzzy Hash: 13C04818004F00EA6CA03AF076136BD1712CC62BC5B9C64C7B8921BB1F8EA6440BA8B2
Uniqueness

Uniqueness Score: -1.00%