Edit tour

Windows Analysis Report
wildfire-test-pe-file.exe

Overview

General Information

Sample name:wildfire-test-pe-file.exe
Analysis ID:1388031
MD5:3fd423497e6a87cde5047adfdce062f0
SHA1:926333ca77b23879cb370fc195ba709b69b3165d
SHA256:a54dae17d3a8a0fd374d329ef50ef78cd280f564142eddbc9d818b586a33b8ab
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
PE file has a writeable .text section
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Found evasive API chain (may stop execution after checking a module file name)
Found large amount of non-executed APIs
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • wildfire-test-pe-file.exe (PID: 7556 cmdline: C:\Users\user\Desktop\wildfire-test-pe-file.exe MD5: 3FD423497E6A87CDE5047ADFDCE062F0)
    • conhost.exe (PID: 7564 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: wildfire-test-pe-file.exeAvira: detected
Source: wildfire-test-pe-file.exeJoe Sandbox ML: detected
Source: wildfire-test-pe-file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: wildfire-test-pe-file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE

System Summary

barindex
Source: wildfire-test-pe-file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: C:\Users\user\Desktop\wildfire-test-pe-file.exeSection loaded: apphelp.dllJump to behavior
Source: wildfire-test-pe-file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: wildfire-test-pe-file.exeStatic PE information: Section: .reloc IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: wildfire-test-pe-file.exeStatic PE information: Section: .reloc IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: classification engineClassification label: mal56.winEXE@2/0@0/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7564:120:WilError_03
Source: C:\Users\user\Desktop\wildfire-test-pe-file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\wildfire-test-pe-file.exe C:\Users\user\Desktop\wildfire-test-pe-file.exe
Source: C:\Users\user\Desktop\wildfire-test-pe-file.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: wildfire-test-pe-file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\wildfire-test-pe-file.exeCode function: 0_2_00BE7503 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00BE7503
Source: C:\Users\user\Desktop\wildfire-test-pe-file.exeCode function: 0_2_00BE1D65 push ecx; ret 0_2_00BE1D78
Source: C:\Users\user\Desktop\wildfire-test-pe-file.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-4799
Source: C:\Users\user\Desktop\wildfire-test-pe-file.exeAPI coverage: 9.1 %
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\wildfire-test-pe-file.exeCode function: 0_2_00BE10B8 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00BE10B8
Source: C:\Users\user\Desktop\wildfire-test-pe-file.exeCode function: 0_2_00BE7503 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00BE7503
Source: C:\Users\user\Desktop\wildfire-test-pe-file.exeCode function: 0_2_00BE7DA8 __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,0_2_00BE7DA8
Source: C:\Users\user\Desktop\wildfire-test-pe-file.exeCode function: 0_2_00BE10B8 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00BE10B8
Source: C:\Users\user\Desktop\wildfire-test-pe-file.exeCode function: 0_2_00BE3211 SetUnhandledExceptionFilter,0_2_00BE3211
Source: C:\Users\user\Desktop\wildfire-test-pe-file.exeCode function: 0_2_00BE194F _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00BE194F
Source: C:\Users\user\Desktop\wildfire-test-pe-file.exeCode function: 0_2_00BE434F GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_00BE434F
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Native API
1
DLL Side-Loading
1
Process Injection
1
Process Injection
OS Credential Dumping1
System Time Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory2
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1388031 Sample: wildfire-test-pe-file.exe Startdate: 07/02/2024 Architecture: WINDOWS Score: 56 10 Antivirus / Scanner detection for submitted sample 2->10 12 Machine Learning detection for sample 2->12 14 PE file has a writeable .text section 2->14 6 wildfire-test-pe-file.exe 1 1 2->6         started        process3 process4 8 conhost.exe 6->8         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
wildfire-test-pe-file.exe100%AviraSPR/PanCar.A
wildfire-test-pe-file.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1388031
Start date and time:2024-02-07 07:43:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 46s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:2
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:wildfire-test-pe-file.exe
Detection:MAL
Classification:mal56.winEXE@2/0@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 91%
  • Number of executed functions: 3
  • Number of non-executed functions: 8
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Stop behavior analysis, all processes terminated
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32 executable (console) Intel 80386, for MS Windows
Entropy (8bit):6.031721786450355
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.96%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:wildfire-test-pe-file.exe
File size:55'296 bytes
MD5:3fd423497e6a87cde5047adfdce062f0
SHA1:926333ca77b23879cb370fc195ba709b69b3165d
SHA256:a54dae17d3a8a0fd374d329ef50ef78cd280f564142eddbc9d818b586a33b8ab
SHA512:d8351feb650c37346534e8de474a5e0d9943e8c73071475450d4922504e685c7e904aa55212f65508470d88a63003b2483b5fbc35a8c6a2159b5cd20287638d5
SSDEEP:768:W/EAAqxG0QqLccK+xL7scaOZ/IcGs8WbwnWh+6AXT2qEDnXbiPGEDUXnpT0rJmnU:XAc0QqgHW7/ZwcF8c6jELX+PupTNj
TLSH:E0435B253594C032DCA215300978D2A25A7F78326678858B7FE8677DAFF17C09B2937B
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........rI..!I..!I..!&..!T..!&.)!G..!&..!*..!@.$!L..!I..!...!&..!K..!&.*!H..!RichI..!........................PE..L....c.P...........
Icon Hash:90cececece8e8eb0
Entrypoint:0x4014ac
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows cui
Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Time Stamp:0x50D36383 [Thu Dec 20 19:14:11 2012 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:5
OS Version Minor:1
File Version Major:5
File Version Minor:1
Subsystem Version Major:5
Subsystem Version Minor:1
Import Hash:318cc6baf22de5640b5a89a3bd3b774c
Instruction
call 00007F57808A5963h
jmp 00007F57808A295Ah
mov edi, edi
push ebp
mov ebp, esp
sub esp, 00000328h
mov dword ptr [0040DFD8h], eax
mov dword ptr [0040DFD4h], ecx
mov dword ptr [0040DFD0h], edx
mov dword ptr [0040DFCCh], ebx
mov dword ptr [0040DFC8h], esi
mov dword ptr [0040DFC4h], edi
mov word ptr [0040DFF0h], ss
mov word ptr [0040DFE4h], cs
mov word ptr [0040DFC0h], ds
mov word ptr [0040DFBCh], es
mov word ptr [0040DFB8h], fs
mov word ptr [0040DFB4h], gs
pushfd
pop dword ptr [0040DFE8h]
mov eax, dword ptr [ebp+00h]
mov dword ptr [0040DFDCh], eax
mov eax, dword ptr [ebp+04h]
mov dword ptr [0040DFE0h], eax
lea eax, dword ptr [ebp+08h]
mov dword ptr [0040DFECh], eax
mov eax, dword ptr [ebp-00000320h]
mov dword ptr [0040DF28h], 00010001h
mov eax, dword ptr [0040DFE0h]
mov dword ptr [0040DEDCh], eax
mov dword ptr [0040DED0h], C0000409h
mov dword ptr [0040DED4h], 00000001h
mov eax, dword ptr [0040D004h]
mov dword ptr [ebp-00000328h], eax
mov eax, dword ptr [0040D008h]
mov dword ptr [ebp-00000324h], eax
call dword ptr [00000028h]
Programming Language:
  • [C++] VS2010 build 30319
  • [ASM] VS2010 build 30319
  • [ C ] VS2010 build 30319
  • [IMP] VS2008 SP1 build 30729
  • [LNK] VS2010 build 30319
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0xbe3c0x3c.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x100000x7b8.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xba900x40.rdata
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0xa0000x120.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x8e1a0x90006e899933b524feb2c4f200fc156dc368False0.610595703125data6.478307092021667IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rdata0xa0000x24aa0x26004d5b9657a77a74d46378bd96ecc71026False0.3293585526315789data4.717122411684253IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.data0xd0000x2c900x1000dc0360ce4763cef036d2419b768b494cFalse0.171875data2.1031425221212405IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.reloc0x100000xd100xe00a7a65e6422ef38588fbe19b91f01517eFalse0.486328125data4.487034192950863IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
DLLImport
ADVAPI32.dllRegSetValueExW, RegCloseKey, RegCreateKeyExW
KERNEL32.dllGetCommandLineA, HeapSetInformation, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetLastError, HeapFree, CloseHandle, EncodePointer, DecodePointer, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, RtlUnwind, GetProcAddress, GetModuleHandleW, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameW, GetModuleFileNameA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, SetHandleCount, GetFileType, GetStartupInfoW, DeleteCriticalSection, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, InterlockedDecrement, HeapCreate, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, SetStdHandle, GetConsoleCP, GetConsoleMode, FlushFileBuffers, Sleep, CreateFileA, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, MultiByteToWideChar, LoadLibraryW, WriteConsoleW, SetFilePointer, IsProcessorFeaturePresent, HeapAlloc, HeapReAlloc, SetEndOfFile, GetProcessHeap, ReadFile, LCMapStringW, GetStringTypeW, HeapSize, CreateFileW
No network behavior found

Click to jump to process

Click to jump to process

  • File
  • Registry

Click to dive into process behavior distribution

Target ID:0
Start time:07:43:53
Start date:07/02/2024
Path:C:\Users\user\Desktop\wildfire-test-pe-file.exe
Wow64 process (32bit):true
Commandline:C:\Users\user\Desktop\wildfire-test-pe-file.exe
Imagebase:0xbe0000
File size:55'296 bytes
MD5 hash:3FD423497E6A87CDE5047ADFDCE062F0
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

Target ID:1
Start time:07:43:54
Start date:07/02/2024
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff7699e0000
File size:862'208 bytes
MD5 hash:0D698AF330FD17BEE3BF90011D49251D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Execution Graph

Execution Coverage

Dynamic/Packed Code Coverage

Signature Coverage

Execution Coverage:4.2%
Dynamic/Decrypted Code Coverage:0%
Signature Coverage:3.6%
Total number of Nodes:1780
Total number of Limit Nodes:28
Show Legend
Hide Nodes/Edges
execution_graph 6587 be747f 6588 be52df __calloc_crt 66 API calls 6587->6588 6589 be748b EncodePointer 6588->6589 6590 be74a4 6589->6590 6471 be1c1c 6478 be1937 6471->6478 6474 be1c2f 6476 be15bc _free 66 API calls 6474->6476 6477 be1c3a 6476->6477 6491 be185d 6478->6491 6480 be193e 6480->6474 6481 be5379 6480->6481 6482 be5385 _raise 6481->6482 6483 be51e5 __lock 66 API calls 6482->6483 6484 be5391 6483->6484 6485 be53f7 6484->6485 6487 be1134 __fcloseall 102 API calls 6484->6487 6488 be53cc DeleteCriticalSection 6484->6488 6508 be540c 6485->6508 6487->6484 6489 be15bc _free 66 API calls 6488->6489 6489->6484 6490 be5403 _raise 6490->6474 6492 be1869 _raise 6491->6492 6493 be51e5 __lock 66 API calls 6492->6493 6500 be1878 6493->6500 6494 be1910 6504 be192e 6494->6504 6496 be1c7d __getstream 67 API calls 6496->6500 6497 be191c _raise 6497->6480 6499 be1815 101 API calls __fflush_nolock 6499->6500 6500->6494 6500->6496 6500->6499 6501 be18ff 6500->6501 6502 be1ceb __getstream 2 API calls 6501->6502 6503 be190d 6502->6503 6503->6500 6507 be510c LeaveCriticalSection 6504->6507 6506 be1935 6506->6497 6507->6506 6511 be510c LeaveCriticalSection 6508->6511 6510 be5413 6510->6490 6511->6510 6455 be25b8 6459 be25c9 6455->6459 6456 be25cf 6457 be2589 99 API calls __woutput_l 6457->6459 6458 be1b1c _raise 66 API calls 6458->6459 6459->6456 6459->6457 6459->6458 6611 be7bd5 IsProcessorFeaturePresent 6591 be98f3 6592 be98fd 6591->6592 6593 be9909 6591->6593 6592->6593 6594 be9902 CloseHandle 6592->6594 6594->6593 6512 be6110 RtlUnwind 6595 be1b70 6596 be1b78 6595->6596 6597 be52df __calloc_crt 66 API calls 6596->6597 6598 be1b92 6597->6598 6599 be1bab 6598->6599 6600 be52df __calloc_crt 66 API calls 6598->6600 6600->6599 6601 be2370 6602 be2382 6601->6602 6604 be2390 @_EH4_CallFilterFunc@8 6601->6604 6603 be10b8 __woutput_l 5 API calls 6602->6603 6603->6604 6513 be3211 SetUnhandledExceptionFilter 6605 be146e 6608 be3718 6605->6608 6609 be3ff4 __getptd_noexit 66 API calls 6608->6609 6610 be147f 6609->6610 6612 be31cf 6613 be320b 6612->6613 6614 be31e1 6612->6614 6614->6613 6616 be7125 6614->6616 6617 be7131 _raise 6616->6617 6618 be406d __getptd 66 API calls 6617->6618 6619 be7136 6618->6619 6622 be950c 6619->6622 6621 be7158 _raise 6621->6613 6631 be71c4 DecodePointer 6622->6631 6624 be9511 6625 be951c 6624->6625 6632 be71d1 6624->6632 6627 be9534 6625->6627 6628 be194f __call_reportfault 8 API calls 6625->6628 6629 be34b8 _raise 66 API calls 6627->6629 6628->6627 6630 be953e 6629->6630 6630->6621 6631->6624 6635 be71dd _raise 6632->6635 6633 be7238 6634 be721a DecodePointer 6633->6634 6639 be7247 6633->6639 6640 be7209 _siglookup 6634->6640 6635->6633 6635->6634 6636 be7204 6635->6636 6642 be7200 6635->6642 6637 be3ff4 __getptd_noexit 66 API calls 6636->6637 6637->6640 6641 be1b1c _raise 66 API calls 6639->6641 6644 be72a4 6640->6644 6645 be34b8 _raise 66 API calls 6640->6645 6652 be7212 _raise 6640->6652 6643 be724c 6641->6643 6642->6636 6642->6639 6646 be1aca _raise 11 API calls 6643->6646 6647 be51e5 __lock 66 API calls 6644->6647 6648 be72af 6644->6648 6645->6644 6646->6652 6647->6648 6650 be72e4 6648->6650 6653 be3ebb EncodePointer 6648->6653 6654 be7338 6650->6654 6652->6625 6653->6650 6655 be733e 6654->6655 6656 be7345 6654->6656 6658 be510c LeaveCriticalSection 6655->6658 6656->6652 6658->6656 6464 be14ac 6467 be434f 6464->6467 6466 be14b1 6466->6466 6468 be4374 6467->6468 6469 be4381 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 6467->6469 6468->6469 6470 be4378 6468->6470 6469->6470 6470->6466 4620 be134b 4621 be1357 _raise 4620->4621 4622 be1361 HeapSetInformation 4621->4622 4624 be136c 4621->4624 4622->4624 4657 be4331 HeapCreate 4624->4657 4625 be13ba 4626 be13c5 4625->4626 4754 be1322 4625->4754 4658 be41b6 GetModuleHandleW 4626->4658 4629 be13cb 4630 be13d6 __RTC_Initialize 4629->4630 4631 be1322 _fast_error_exit 66 API calls 4629->4631 4683 be3c2a GetStartupInfoW 4630->4683 4631->4630 4634 be13f0 GetCommandLineA 4696 be3b93 GetEnvironmentStringsW 4634->4696 4641 be1415 4722 be3862 4641->4722 4642 be34ec __amsg_exit 66 API calls 4642->4641 4644 be141b 4645 be1426 4644->4645 4646 be34ec __amsg_exit 66 API calls 4644->4646 4742 be32cb 4645->4742 4646->4645 4648 be142e 4649 be1439 4648->4649 4650 be34ec __amsg_exit 66 API calls 4648->4650 4748 be10b0 4649->4748 4650->4649 4653 be1467 4769 be34ce 4653->4769 4656 be146c _raise 4657->4625 4659 be41ca 4658->4659 4660 be41d3 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4658->4660 4772 be3f01 4659->4772 4662 be421d TlsAlloc 4660->4662 4665 be432c 4662->4665 4666 be426b TlsSetValue 4662->4666 4665->4629 4666->4665 4667 be427c 4666->4667 4782 be3274 4667->4782 4672 be4327 4674 be3f01 __mtterm 70 API calls 4672->4674 4673 be42c4 DecodePointer 4675 be42d9 4673->4675 4674->4665 4675->4672 4791 be52df 4675->4791 4678 be42f7 DecodePointer 4679 be4308 4678->4679 4679->4672 4680 be430c 4679->4680 4797 be3f3e 4680->4797 4682 be4314 GetCurrentThreadId 4682->4665 4684 be52df __calloc_crt 66 API calls 4683->4684 4693 be3c48 4684->4693 4685 be3df3 GetStdHandle 4690 be3dbd 4685->4690 4686 be52df __calloc_crt 66 API calls 4686->4693 4687 be3e57 SetHandleCount 4695 be13e4 4687->4695 4688 be3e05 GetFileType 4688->4690 4689 be3d3d 4689->4690 4691 be3d69 GetFileType 4689->4691 4692 be3d74 InitializeCriticalSectionAndSpinCount 4689->4692 4690->4685 4690->4687 4690->4688 4694 be3e2b InitializeCriticalSectionAndSpinCount 4690->4694 4691->4689 4691->4692 4692->4689 4692->4695 4693->4686 4693->4689 4693->4690 4693->4695 4694->4690 4694->4695 4695->4634 4762 be34ec 4695->4762 4697 be3baf WideCharToMultiByte 4696->4697 4698 be1400 4696->4698 4700 be3c1c FreeEnvironmentStringsW 4697->4700 4701 be3be4 4697->4701 4709 be3ad8 4698->4709 4700->4698 4702 be529a __malloc_crt 66 API calls 4701->4702 4703 be3bea 4702->4703 4703->4700 4704 be3bf2 WideCharToMultiByte 4703->4704 4705 be3c04 4704->4705 4706 be3c10 FreeEnvironmentStringsW 4704->4706 4707 be15bc _free 66 API calls 4705->4707 4706->4698 4708 be3c0c 4707->4708 4708->4706 4710 be3aed 4709->4710 4711 be3af2 GetModuleFileNameA 4709->4711 5044 be6963 4710->5044 4713 be3b19 4711->4713 5038 be393e 4713->5038 4716 be140a 4716->4641 4716->4642 4717 be3b55 4718 be529a __malloc_crt 66 API calls 4717->4718 4719 be3b5b 4718->4719 4719->4716 4720 be393e _parse_cmdline 76 API calls 4719->4720 4721 be3b75 4720->4721 4721->4716 4723 be386b 4722->4723 4725 be3870 _strlen 4722->4725 4724 be6963 ___initmbctable 94 API calls 4723->4724 4724->4725 4726 be52df __calloc_crt 66 API calls 4725->4726 4729 be387e 4725->4729 4732 be38a5 _strlen 4726->4732 4727 be38f4 4728 be15bc _free 66 API calls 4727->4728 4728->4729 4729->4644 4730 be52df __calloc_crt 66 API calls 4730->4732 4731 be391a 4734 be15bc _free 66 API calls 4731->4734 4732->4727 4732->4729 4732->4730 4732->4731 4735 be3931 4732->4735 5485 be786e 4732->5485 4734->4729 4736 be1a78 __invoke_watson 10 API calls 4735->4736 4738 be393d 4736->4738 4737 be7920 _parse_cmdline 76 API calls 4737->4738 4738->4737 4740 be39ca 4738->4740 4739 be3ac8 4739->4644 4740->4739 4741 be7920 76 API calls _parse_cmdline 4740->4741 4741->4740 4744 be32d9 __IsNonwritableInCurrentImage 4742->4744 5494 be6e41 4744->5494 4745 be32f7 __initterm_e 4747 be3318 __IsNonwritableInCurrentImage 4745->4747 5497 be74ec 4745->5497 4747->4648 5562 be1000 RegCreateKeyExW 4748->5562 4750 be10b5 4750->4653 4751 be34a2 4750->4751 6422 be3362 4751->6422 4753 be34b3 4753->4653 4755 be1335 4754->4755 4756 be1330 4754->4756 4758 be3530 __NMSG_WRITE 66 API calls 4755->4758 4757 be36df __FF_MSGBANNER 66 API calls 4756->4757 4757->4755 4759 be133d 4758->4759 4760 be324a _malloc 3 API calls 4759->4760 4761 be1347 4760->4761 4761->4626 4763 be36df __FF_MSGBANNER 66 API calls 4762->4763 4764 be34f6 4763->4764 4765 be3530 __NMSG_WRITE 66 API calls 4764->4765 4766 be34fe 4765->4766 6452 be34b8 4766->6452 4770 be3362 _doexit 66 API calls 4769->4770 4771 be34d9 4770->4771 4771->4656 4773 be3f0b DecodePointer 4772->4773 4774 be3f1a 4772->4774 4773->4774 4775 be3f2b TlsFree 4774->4775 4776 be3f39 4774->4776 4775->4776 4777 be50e9 4776->4777 4778 be50d1 DeleteCriticalSection 4776->4778 4780 be50fb DeleteCriticalSection 4777->4780 4781 be41cf 4777->4781 4810 be15bc 4778->4810 4780->4777 4781->4629 4836 be3ebb EncodePointer 4782->4836 4784 be327c __init_pointers __initp_misc_winsig 4837 be715e EncodePointer 4784->4837 4786 be32a2 EncodePointer EncodePointer EncodePointer EncodePointer 4787 be506b 4786->4787 4788 be5076 4787->4788 4789 be5080 InitializeCriticalSectionAndSpinCount 4788->4789 4790 be42c0 4788->4790 4789->4788 4789->4790 4790->4672 4790->4673 4793 be52e8 4791->4793 4794 be42ef 4793->4794 4795 be5306 Sleep 4793->4795 4838 be7c79 4793->4838 4794->4672 4794->4678 4796 be531b 4795->4796 4796->4793 4796->4794 4849 be1d20 4797->4849 4799 be3f4a GetModuleHandleW 4850 be51e5 4799->4850 4801 be3f88 InterlockedIncrement 4857 be3fe0 4801->4857 4804 be51e5 __lock 64 API calls 4805 be3fa9 4804->4805 4860 be6981 InterlockedIncrement 4805->4860 4807 be3fc7 4872 be3fe9 4807->4872 4809 be3fd4 _raise 4809->4682 4811 be15c7 HeapFree 4810->4811 4812 be15f0 _free 4810->4812 4811->4812 4813 be15dc 4811->4813 4812->4776 4816 be1b1c 4813->4816 4819 be3ff4 GetLastError 4816->4819 4818 be15e2 GetLastError 4818->4812 4833 be3ecd TlsGetValue 4819->4833 4822 be4061 SetLastError 4822->4818 4823 be52df __calloc_crt 62 API calls 4824 be401f 4823->4824 4824->4822 4825 be4027 DecodePointer 4824->4825 4826 be403c 4825->4826 4827 be4058 4826->4827 4828 be4040 4826->4828 4830 be15bc _free 62 API calls 4827->4830 4829 be3f3e __getptd_noexit 62 API calls 4828->4829 4831 be4048 GetCurrentThreadId 4829->4831 4832 be405e 4830->4832 4831->4822 4832->4822 4834 be3efd 4833->4834 4835 be3ee2 DecodePointer TlsSetValue 4833->4835 4834->4822 4834->4823 4835->4834 4836->4784 4837->4786 4839 be7c85 4838->4839 4845 be7ca0 4838->4845 4840 be7c91 4839->4840 4839->4845 4842 be1b1c _raise 65 API calls 4840->4842 4841 be7cb3 HeapAlloc 4841->4845 4846 be7cda 4841->4846 4843 be7c96 4842->4843 4843->4793 4845->4841 4845->4846 4847 be73a1 DecodePointer 4845->4847 4846->4793 4848 be73b6 4847->4848 4848->4845 4849->4799 4851 be520d EnterCriticalSection 4850->4851 4852 be51fa 4850->4852 4851->4801 4875 be5123 4852->4875 4854 be5200 4854->4851 4855 be34ec __amsg_exit 65 API calls 4854->4855 4856 be520c 4855->4856 4856->4851 5036 be510c LeaveCriticalSection 4857->5036 4859 be3fa2 4859->4804 4861 be699f InterlockedIncrement 4860->4861 4862 be69a2 4860->4862 4861->4862 4863 be69af 4862->4863 4864 be69ac InterlockedIncrement 4862->4864 4865 be69bc 4863->4865 4866 be69b9 InterlockedIncrement 4863->4866 4864->4863 4867 be69c6 InterlockedIncrement 4865->4867 4869 be69c9 4865->4869 4866->4865 4867->4869 4868 be69e2 InterlockedIncrement 4868->4869 4869->4868 4870 be69f2 InterlockedIncrement 4869->4870 4871 be69fd InterlockedIncrement 4869->4871 4870->4869 4871->4807 5037 be510c LeaveCriticalSection 4872->5037 4874 be3ff0 4874->4809 4876 be512f _raise 4875->4876 4877 be5155 4876->4877 4900 be36df 4876->4900 4885 be5165 _raise 4877->4885 4936 be529a 4877->4936 4883 be5186 4888 be51e5 __lock 65 API calls 4883->4888 4884 be5177 4887 be1b1c _raise 65 API calls 4884->4887 4885->4854 4887->4885 4890 be518d 4888->4890 4891 be5195 InitializeCriticalSectionAndSpinCount 4890->4891 4892 be51c0 4890->4892 4893 be51a5 4891->4893 4896 be51b1 4891->4896 4894 be15bc _free 65 API calls 4892->4894 4895 be15bc _free 65 API calls 4893->4895 4894->4896 4898 be51ab 4895->4898 4941 be51dc 4896->4941 4899 be1b1c _raise 65 API calls 4898->4899 4899->4896 4944 be782f 4900->4944 4902 be36e6 4903 be36f3 4902->4903 4905 be782f __FF_MSGBANNER 66 API calls 4902->4905 4904 be3530 __NMSG_WRITE 66 API calls 4903->4904 4907 be3715 4903->4907 4906 be370b 4904->4906 4905->4903 4908 be3530 __NMSG_WRITE 66 API calls 4906->4908 4909 be3530 4907->4909 4908->4907 4910 be3551 __NMSG_WRITE 4909->4910 4911 be366d 4910->4911 4913 be782f __FF_MSGBANNER 63 API calls 4910->4913 5005 be10b8 4911->5005 4915 be356b 4913->4915 4914 be36dd 4933 be324a 4914->4933 4916 be367c GetStdHandle 4915->4916 4917 be782f __FF_MSGBANNER 63 API calls 4915->4917 4916->4911 4920 be368a _strlen 4916->4920 4918 be357c 4917->4918 4918->4916 4919 be358e 4918->4919 4919->4911 4969 be77cc 4919->4969 4920->4911 4923 be36c0 WriteFile 4920->4923 4923->4911 4924 be35ba GetModuleFileNameW 4925 be35db 4924->4925 4930 be35e7 _wcslen 4924->4930 4926 be77cc __NMSG_WRITE 63 API calls 4925->4926 4926->4930 4927 be1a78 __invoke_watson 10 API calls 4927->4930 4928 be766f 63 API calls __NMSG_WRITE 4928->4930 4930->4927 4930->4928 4931 be365d 4930->4931 4978 be76e4 4930->4978 4987 be7503 4931->4987 5015 be321f GetModuleHandleW 4933->5015 4939 be52a3 4936->4939 4938 be5170 4938->4883 4938->4884 4939->4938 4940 be52ba Sleep 4939->4940 5019 be7be5 4939->5019 4940->4939 5035 be510c LeaveCriticalSection 4941->5035 4943 be51e3 4943->4885 4945 be783b 4944->4945 4946 be7845 4945->4946 4947 be1b1c _raise 66 API calls 4945->4947 4946->4902 4948 be785e 4947->4948 4951 be1aca 4948->4951 4954 be1a9d DecodePointer 4951->4954 4955 be1ab2 4954->4955 4960 be1a78 4955->4960 4957 be1ac9 4958 be1a9d _raise 10 API calls 4957->4958 4959 be1ad6 4958->4959 4959->4902 4963 be194f 4960->4963 4964 be196e _memset __call_reportfault 4963->4964 4965 be198c IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 4964->4965 4967 be1a5a __call_reportfault 4965->4967 4966 be10b8 __woutput_l 5 API calls 4968 be1a76 GetCurrentProcess TerminateProcess 4966->4968 4967->4966 4968->4957 4970 be77da 4969->4970 4971 be77e1 4969->4971 4970->4971 4976 be7802 4970->4976 4972 be1b1c _raise 66 API calls 4971->4972 4973 be77e6 4972->4973 4974 be1aca _raise 11 API calls 4973->4974 4975 be35af 4974->4975 4975->4924 4975->4930 4976->4975 4977 be1b1c _raise 66 API calls 4976->4977 4977->4973 4983 be76f6 4978->4983 4979 be76fa 4980 be76ff 4979->4980 4981 be1b1c _raise 66 API calls 4979->4981 4980->4930 4982 be7716 4981->4982 4984 be1aca _raise 11 API calls 4982->4984 4983->4979 4983->4980 4985 be773d 4983->4985 4984->4980 4985->4980 4986 be1b1c _raise 66 API calls 4985->4986 4986->4982 5013 be3ebb EncodePointer 4987->5013 4989 be7529 4990 be7539 LoadLibraryW 4989->4990 4991 be75b6 4989->4991 4992 be764e 4990->4992 4993 be754e GetProcAddress 4990->4993 4994 be75d0 DecodePointer DecodePointer 4991->4994 4999 be75e3 4991->4999 5000 be10b8 __woutput_l 5 API calls 4992->5000 4993->4992 4997 be7564 7 API calls 4993->4997 4994->4999 4995 be7619 DecodePointer 4996 be7642 DecodePointer 4995->4996 5001 be7620 4995->5001 4996->4992 4997->4991 4998 be75a6 GetProcAddress EncodePointer 4997->4998 4998->4991 4999->4995 4999->4996 5004 be7606 4999->5004 5002 be766d 5000->5002 5001->4996 5003 be7633 DecodePointer 5001->5003 5002->4911 5003->4996 5003->5004 5004->4996 5006 be10c2 IsDebuggerPresent 5005->5006 5007 be10c0 5005->5007 5014 be43ea 5006->5014 5007->4914 5010 be1583 SetUnhandledExceptionFilter UnhandledExceptionFilter 5011 be15a8 GetCurrentProcess TerminateProcess 5010->5011 5012 be15a0 __call_reportfault 5010->5012 5011->4914 5012->5011 5013->4989 5014->5010 5016 be3248 ExitProcess 5015->5016 5017 be3233 GetProcAddress 5015->5017 5017->5016 5018 be3243 5017->5018 5018->5016 5020 be7c62 5019->5020 5032 be7bf3 5019->5032 5021 be73a1 _malloc DecodePointer 5020->5021 5022 be7c68 5021->5022 5024 be1b1c _raise 65 API calls 5022->5024 5023 be36df __FF_MSGBANNER 65 API calls 5023->5032 5034 be7c5a 5024->5034 5025 be7c21 HeapAlloc 5025->5032 5025->5034 5026 be3530 __NMSG_WRITE 65 API calls 5026->5032 5027 be7c4e 5028 be1b1c _raise 65 API calls 5027->5028 5031 be7c4c 5028->5031 5029 be324a _malloc 3 API calls 5029->5032 5030 be73a1 _malloc DecodePointer 5030->5032 5033 be1b1c _raise 65 API calls 5031->5033 5032->5023 5032->5025 5032->5026 5032->5027 5032->5029 5032->5030 5032->5031 5033->5034 5034->4939 5035->4943 5036->4859 5037->4874 5040 be395d 5038->5040 5042 be39ca 5040->5042 5048 be7920 5040->5048 5041 be3ac8 5041->4716 5041->4717 5042->5041 5043 be7920 76 API calls _parse_cmdline 5042->5043 5043->5042 5045 be6973 5044->5045 5046 be696c 5044->5046 5045->4711 5372 be67c9 5046->5372 5051 be78cd 5048->5051 5054 be2502 5051->5054 5055 be2562 5054->5055 5056 be2515 5054->5056 5055->5040 5062 be406d 5056->5062 5059 be2542 5059->5055 5082 be64c0 5059->5082 5063 be3ff4 __getptd_noexit 66 API calls 5062->5063 5064 be4075 5063->5064 5065 be251a 5064->5065 5066 be34ec __amsg_exit 66 API calls 5064->5066 5065->5059 5067 be6c41 5065->5067 5066->5065 5068 be6c4d _raise 5067->5068 5069 be406d __getptd 66 API calls 5068->5069 5070 be6c52 5069->5070 5071 be6c80 5070->5071 5072 be6c64 5070->5072 5073 be51e5 __lock 66 API calls 5071->5073 5074 be406d __getptd 66 API calls 5072->5074 5075 be6c87 5073->5075 5076 be6c69 5074->5076 5098 be6bf4 5075->5098 5080 be6c77 _raise 5076->5080 5081 be34ec __amsg_exit 66 API calls 5076->5081 5080->5059 5081->5080 5083 be64cc _raise 5082->5083 5084 be406d __getptd 66 API calls 5083->5084 5085 be64d1 5084->5085 5086 be64e3 5085->5086 5087 be51e5 __lock 66 API calls 5085->5087 5089 be64f1 _raise 5086->5089 5091 be34ec __amsg_exit 66 API calls 5086->5091 5088 be6501 5087->5088 5090 be654a 5088->5090 5093 be6518 InterlockedDecrement 5088->5093 5094 be6532 InterlockedIncrement 5088->5094 5089->5055 5368 be655b 5090->5368 5091->5089 5093->5094 5095 be6523 5093->5095 5094->5090 5095->5094 5096 be15bc _free 66 API calls 5095->5096 5097 be6531 5096->5097 5097->5094 5099 be6c36 5098->5099 5100 be6c01 5098->5100 5106 be6cae 5099->5106 5100->5099 5101 be6981 ___addlocaleref 8 API calls 5100->5101 5102 be6c17 5101->5102 5102->5099 5109 be6a10 5102->5109 5367 be510c LeaveCriticalSection 5106->5367 5108 be6cb5 5108->5076 5110 be6aa4 5109->5110 5111 be6a21 InterlockedDecrement 5109->5111 5110->5099 5123 be6aa9 5110->5123 5112 be6a39 5111->5112 5113 be6a36 InterlockedDecrement 5111->5113 5114 be6a46 5112->5114 5115 be6a43 InterlockedDecrement 5112->5115 5113->5112 5116 be6a53 5114->5116 5117 be6a50 InterlockedDecrement 5114->5117 5115->5114 5118 be6a5d InterlockedDecrement 5116->5118 5120 be6a60 5116->5120 5117->5116 5118->5120 5119 be6a79 InterlockedDecrement 5119->5120 5120->5119 5121 be6a89 InterlockedDecrement 5120->5121 5122 be6a94 InterlockedDecrement 5120->5122 5121->5120 5122->5110 5124 be6b2d 5123->5124 5130 be6ac0 5123->5130 5125 be15bc _free 66 API calls 5124->5125 5126 be6b7a 5124->5126 5127 be6b4e 5125->5127 5142 be6ba3 5126->5142 5193 be8bdb 5126->5193 5129 be15bc _free 66 API calls 5127->5129 5132 be6b61 5129->5132 5130->5124 5135 be15bc _free 66 API calls 5130->5135 5149 be6af4 5130->5149 5137 be15bc _free 66 API calls 5132->5137 5133 be15bc _free 66 API calls 5139 be6b22 5133->5139 5134 be6be8 5140 be15bc _free 66 API calls 5134->5140 5141 be6ae9 5135->5141 5136 be15bc _free 66 API calls 5136->5142 5143 be6b6f 5137->5143 5138 be15bc _free 66 API calls 5144 be6b0a 5138->5144 5146 be15bc _free 66 API calls 5139->5146 5147 be6bee 5140->5147 5153 be8fbb 5141->5153 5142->5134 5145 be15bc 66 API calls _free 5142->5145 5150 be15bc _free 66 API calls 5143->5150 5181 be8f52 5144->5181 5145->5142 5146->5124 5147->5099 5149->5138 5152 be6b15 5149->5152 5150->5126 5152->5133 5154 be8fcc 5153->5154 5180 be90b5 5153->5180 5155 be8fdd 5154->5155 5156 be15bc _free 66 API calls 5154->5156 5157 be8fef 5155->5157 5158 be15bc _free 66 API calls 5155->5158 5156->5155 5159 be9001 5157->5159 5160 be15bc _free 66 API calls 5157->5160 5158->5157 5161 be9013 5159->5161 5162 be15bc _free 66 API calls 5159->5162 5160->5159 5163 be9025 5161->5163 5164 be15bc _free 66 API calls 5161->5164 5162->5161 5165 be9037 5163->5165 5166 be15bc _free 66 API calls 5163->5166 5164->5163 5167 be9049 5165->5167 5168 be15bc _free 66 API calls 5165->5168 5166->5165 5169 be905b 5167->5169 5170 be15bc _free 66 API calls 5167->5170 5168->5167 5171 be906d 5169->5171 5172 be15bc _free 66 API calls 5169->5172 5170->5169 5173 be15bc _free 66 API calls 5171->5173 5174 be907f 5171->5174 5172->5171 5173->5174 5175 be9091 5174->5175 5176 be15bc _free 66 API calls 5174->5176 5177 be90a3 5175->5177 5178 be15bc _free 66 API calls 5175->5178 5176->5175 5179 be15bc _free 66 API calls 5177->5179 5177->5180 5178->5177 5179->5180 5180->5149 5182 be8f5f 5181->5182 5192 be8fb7 5181->5192 5183 be8f6f 5182->5183 5184 be15bc _free 66 API calls 5182->5184 5185 be8f81 5183->5185 5186 be15bc _free 66 API calls 5183->5186 5184->5183 5187 be8f93 5185->5187 5188 be15bc _free 66 API calls 5185->5188 5186->5185 5189 be8fa5 5187->5189 5190 be15bc _free 66 API calls 5187->5190 5188->5187 5191 be15bc _free 66 API calls 5189->5191 5189->5192 5190->5189 5191->5192 5192->5152 5194 be8bec 5193->5194 5366 be6b98 5193->5366 5195 be15bc _free 66 API calls 5194->5195 5196 be8bf4 5195->5196 5197 be15bc _free 66 API calls 5196->5197 5198 be8bfc 5197->5198 5199 be15bc _free 66 API calls 5198->5199 5200 be8c04 5199->5200 5201 be15bc _free 66 API calls 5200->5201 5202 be8c0c 5201->5202 5203 be15bc _free 66 API calls 5202->5203 5204 be8c14 5203->5204 5205 be15bc _free 66 API calls 5204->5205 5206 be8c1c 5205->5206 5207 be15bc _free 66 API calls 5206->5207 5208 be8c23 5207->5208 5209 be15bc _free 66 API calls 5208->5209 5210 be8c2b 5209->5210 5211 be15bc _free 66 API calls 5210->5211 5212 be8c33 5211->5212 5213 be15bc _free 66 API calls 5212->5213 5214 be8c3b 5213->5214 5215 be15bc _free 66 API calls 5214->5215 5216 be8c43 5215->5216 5217 be15bc _free 66 API calls 5216->5217 5218 be8c4b 5217->5218 5219 be15bc _free 66 API calls 5218->5219 5220 be8c53 5219->5220 5221 be15bc _free 66 API calls 5220->5221 5222 be8c5b 5221->5222 5223 be15bc _free 66 API calls 5222->5223 5224 be8c63 5223->5224 5225 be15bc _free 66 API calls 5224->5225 5226 be8c6b 5225->5226 5227 be15bc _free 66 API calls 5226->5227 5228 be8c76 5227->5228 5229 be15bc _free 66 API calls 5228->5229 5230 be8c7e 5229->5230 5231 be15bc _free 66 API calls 5230->5231 5232 be8c86 5231->5232 5233 be15bc _free 66 API calls 5232->5233 5234 be8c8e 5233->5234 5235 be15bc _free 66 API calls 5234->5235 5236 be8c96 5235->5236 5237 be15bc _free 66 API calls 5236->5237 5238 be8c9e 5237->5238 5239 be15bc _free 66 API calls 5238->5239 5240 be8ca6 5239->5240 5241 be15bc _free 66 API calls 5240->5241 5242 be8cae 5241->5242 5243 be15bc _free 66 API calls 5242->5243 5244 be8cb6 5243->5244 5245 be15bc _free 66 API calls 5244->5245 5246 be8cbe 5245->5246 5247 be15bc _free 66 API calls 5246->5247 5248 be8cc6 5247->5248 5249 be15bc _free 66 API calls 5248->5249 5250 be8cce 5249->5250 5251 be15bc _free 66 API calls 5250->5251 5252 be8cd6 5251->5252 5253 be15bc _free 66 API calls 5252->5253 5254 be8cde 5253->5254 5255 be15bc _free 66 API calls 5254->5255 5256 be8ce6 5255->5256 5257 be15bc _free 66 API calls 5256->5257 5258 be8cee 5257->5258 5259 be15bc _free 66 API calls 5258->5259 5260 be8cfc 5259->5260 5261 be15bc _free 66 API calls 5260->5261 5262 be8d07 5261->5262 5263 be15bc _free 66 API calls 5262->5263 5264 be8d12 5263->5264 5265 be15bc _free 66 API calls 5264->5265 5266 be8d1d 5265->5266 5267 be15bc _free 66 API calls 5266->5267 5268 be8d28 5267->5268 5269 be15bc _free 66 API calls 5268->5269 5270 be8d33 5269->5270 5271 be15bc _free 66 API calls 5270->5271 5272 be8d3e 5271->5272 5273 be15bc _free 66 API calls 5272->5273 5274 be8d49 5273->5274 5275 be15bc _free 66 API calls 5274->5275 5276 be8d54 5275->5276 5277 be15bc _free 66 API calls 5276->5277 5278 be8d5f 5277->5278 5279 be15bc _free 66 API calls 5278->5279 5280 be8d6a 5279->5280 5281 be15bc _free 66 API calls 5280->5281 5282 be8d75 5281->5282 5283 be15bc _free 66 API calls 5282->5283 5284 be8d80 5283->5284 5285 be15bc _free 66 API calls 5284->5285 5286 be8d8b 5285->5286 5287 be15bc _free 66 API calls 5286->5287 5288 be8d96 5287->5288 5289 be15bc _free 66 API calls 5288->5289 5290 be8da1 5289->5290 5291 be15bc _free 66 API calls 5290->5291 5292 be8daf 5291->5292 5293 be15bc _free 66 API calls 5292->5293 5294 be8dba 5293->5294 5295 be15bc _free 66 API calls 5294->5295 5296 be8dc5 5295->5296 5297 be15bc _free 66 API calls 5296->5297 5298 be8dd0 5297->5298 5299 be15bc _free 66 API calls 5298->5299 5300 be8ddb 5299->5300 5301 be15bc _free 66 API calls 5300->5301 5302 be8de6 5301->5302 5303 be15bc _free 66 API calls 5302->5303 5304 be8df1 5303->5304 5305 be15bc _free 66 API calls 5304->5305 5306 be8dfc 5305->5306 5307 be15bc _free 66 API calls 5306->5307 5308 be8e07 5307->5308 5309 be15bc _free 66 API calls 5308->5309 5310 be8e12 5309->5310 5311 be15bc _free 66 API calls 5310->5311 5312 be8e1d 5311->5312 5313 be15bc _free 66 API calls 5312->5313 5314 be8e28 5313->5314 5315 be15bc _free 66 API calls 5314->5315 5316 be8e33 5315->5316 5317 be15bc _free 66 API calls 5316->5317 5318 be8e3e 5317->5318 5319 be15bc _free 66 API calls 5318->5319 5320 be8e49 5319->5320 5321 be15bc _free 66 API calls 5320->5321 5322 be8e54 5321->5322 5323 be15bc _free 66 API calls 5322->5323 5324 be8e62 5323->5324 5325 be15bc _free 66 API calls 5324->5325 5326 be8e6d 5325->5326 5327 be15bc _free 66 API calls 5326->5327 5328 be8e78 5327->5328 5329 be15bc _free 66 API calls 5328->5329 5330 be8e83 5329->5330 5331 be15bc _free 66 API calls 5330->5331 5332 be8e8e 5331->5332 5333 be15bc _free 66 API calls 5332->5333 5334 be8e99 5333->5334 5335 be15bc _free 66 API calls 5334->5335 5336 be8ea4 5335->5336 5337 be15bc _free 66 API calls 5336->5337 5338 be8eaf 5337->5338 5339 be15bc _free 66 API calls 5338->5339 5340 be8eba 5339->5340 5341 be15bc _free 66 API calls 5340->5341 5342 be8ec5 5341->5342 5343 be15bc _free 66 API calls 5342->5343 5344 be8ed0 5343->5344 5345 be15bc _free 66 API calls 5344->5345 5346 be8edb 5345->5346 5347 be15bc _free 66 API calls 5346->5347 5348 be8ee6 5347->5348 5349 be15bc _free 66 API calls 5348->5349 5350 be8ef1 5349->5350 5351 be15bc _free 66 API calls 5350->5351 5352 be8efc 5351->5352 5353 be15bc _free 66 API calls 5352->5353 5354 be8f07 5353->5354 5355 be15bc _free 66 API calls 5354->5355 5356 be8f15 5355->5356 5357 be15bc _free 66 API calls 5356->5357 5358 be8f20 5357->5358 5359 be15bc _free 66 API calls 5358->5359 5360 be8f2b 5359->5360 5361 be15bc _free 66 API calls 5360->5361 5362 be8f36 5361->5362 5363 be15bc _free 66 API calls 5362->5363 5364 be8f41 5363->5364 5365 be15bc _free 66 API calls 5364->5365 5365->5366 5366->5136 5367->5108 5371 be510c LeaveCriticalSection 5368->5371 5370 be6562 5370->5086 5371->5370 5373 be67d5 _raise 5372->5373 5374 be406d __getptd 66 API calls 5373->5374 5375 be67de 5374->5375 5376 be64c0 _LocaleUpdate::_LocaleUpdate 68 API calls 5375->5376 5377 be67e8 5376->5377 5403 be6564 5377->5403 5380 be529a __malloc_crt 66 API calls 5381 be6809 5380->5381 5382 be6928 _raise 5381->5382 5410 be65e0 5381->5410 5382->5045 5385 be6839 InterlockedDecrement 5387 be685a InterlockedIncrement 5385->5387 5388 be6849 5385->5388 5386 be6935 5386->5382 5390 be6948 5386->5390 5393 be15bc _free 66 API calls 5386->5393 5387->5382 5389 be6870 5387->5389 5388->5387 5392 be15bc _free 66 API calls 5388->5392 5389->5382 5395 be51e5 __lock 66 API calls 5389->5395 5391 be1b1c _raise 66 API calls 5390->5391 5391->5382 5394 be6859 5392->5394 5393->5390 5394->5387 5397 be6884 InterlockedDecrement 5395->5397 5398 be6913 InterlockedIncrement 5397->5398 5399 be6900 5397->5399 5420 be692a 5398->5420 5399->5398 5401 be15bc _free 66 API calls 5399->5401 5402 be6912 5401->5402 5402->5398 5404 be2502 _LocaleUpdate::_LocaleUpdate 76 API calls 5403->5404 5405 be6578 5404->5405 5406 be6583 GetOEMCP 5405->5406 5407 be65a1 5405->5407 5409 be6593 5406->5409 5408 be65a6 GetACP 5407->5408 5407->5409 5408->5409 5409->5380 5409->5382 5411 be6564 getSystemCP 78 API calls 5410->5411 5412 be6600 5411->5412 5413 be660b setSBCS 5412->5413 5416 be664f IsValidCodePage 5412->5416 5418 be6674 _memset __setmbcp_nolock 5412->5418 5414 be10b8 __woutput_l 5 API calls 5413->5414 5415 be67c7 5414->5415 5415->5385 5415->5386 5416->5413 5417 be6661 GetCPInfo 5416->5417 5417->5413 5417->5418 5423 be6330 GetCPInfo 5418->5423 5484 be510c LeaveCriticalSection 5420->5484 5422 be6931 5422->5382 5424 be6418 5423->5424 5426 be6364 _memset 5423->5426 5429 be10b8 __woutput_l 5 API calls 5424->5429 5433 be8b9b 5426->5433 5431 be64be 5429->5431 5431->5418 5432 be8a6e ___crtLCMapStringA 82 API calls 5432->5424 5434 be2502 _LocaleUpdate::_LocaleUpdate 76 API calls 5433->5434 5435 be8bae 5434->5435 5443 be8ab4 5435->5443 5438 be8a6e 5439 be2502 _LocaleUpdate::_LocaleUpdate 76 API calls 5438->5439 5440 be8a81 5439->5440 5460 be8887 5440->5460 5444 be8add MultiByteToWideChar 5443->5444 5445 be8ad2 5443->5445 5448 be8b0a 5444->5448 5455 be8b06 5444->5455 5445->5444 5446 be10b8 __woutput_l 5 API calls 5447 be63d3 5446->5447 5447->5438 5449 be7be5 _malloc 66 API calls 5448->5449 5451 be8b1f _memset __crtLCMapStringA_stat 5448->5451 5449->5451 5450 be8b58 MultiByteToWideChar 5452 be8b6e GetStringTypeW 5450->5452 5453 be8b7f 5450->5453 5451->5450 5451->5455 5452->5453 5456 be8867 5453->5456 5455->5446 5457 be8884 5456->5457 5458 be8873 5456->5458 5457->5455 5458->5457 5459 be15bc _free 66 API calls 5458->5459 5459->5457 5462 be88a5 MultiByteToWideChar 5460->5462 5463 be8903 5462->5463 5467 be890a 5462->5467 5464 be10b8 __woutput_l 5 API calls 5463->5464 5466 be63f3 5464->5466 5465 be8957 MultiByteToWideChar 5469 be8970 LCMapStringW 5465->5469 5483 be8a4f 5465->5483 5466->5432 5468 be7be5 _malloc 66 API calls 5467->5468 5472 be8923 __crtLCMapStringA_stat 5467->5472 5468->5472 5471 be898f 5469->5471 5469->5483 5470 be8867 __freea 66 API calls 5470->5463 5473 be8999 5471->5473 5474 be89c2 5471->5474 5472->5463 5472->5465 5475 be89ad LCMapStringW 5473->5475 5473->5483 5476 be89dd __crtLCMapStringA_stat 5474->5476 5478 be7be5 _malloc 66 API calls 5474->5478 5475->5483 5477 be8a11 LCMapStringW 5476->5477 5476->5483 5479 be8a49 5477->5479 5480 be8a27 WideCharToMultiByte 5477->5480 5478->5476 5481 be8867 __freea 66 API calls 5479->5481 5480->5479 5481->5483 5483->5470 5484->5422 5486 be787c 5485->5486 5487 be7883 5485->5487 5486->5487 5490 be78a1 5486->5490 5488 be1b1c _raise 66 API calls 5487->5488 5493 be7888 5488->5493 5489 be1aca _raise 11 API calls 5491 be7892 5489->5491 5490->5491 5492 be1b1c _raise 66 API calls 5490->5492 5491->4732 5492->5493 5493->5489 5495 be6e47 EncodePointer 5494->5495 5495->5495 5496 be6e61 5495->5496 5496->4745 5500 be74b0 5497->5500 5499 be74f9 5499->4747 5501 be74bc _raise 5500->5501 5508 be3262 5501->5508 5507 be74dd _raise 5507->5499 5509 be51e5 __lock 66 API calls 5508->5509 5510 be3269 5509->5510 5511 be73c9 DecodePointer DecodePointer 5510->5511 5512 be7478 5511->5512 5513 be73f7 5511->5513 5522 be74e6 5512->5522 5513->5512 5525 be98a1 5513->5525 5515 be745b EncodePointer EncodePointer 5515->5512 5516 be7409 5516->5515 5517 be742d 5516->5517 5532 be532b 5516->5532 5517->5512 5519 be532b __realloc_crt 70 API calls 5517->5519 5520 be7449 EncodePointer 5517->5520 5521 be7443 5519->5521 5520->5515 5521->5512 5521->5520 5558 be326b 5522->5558 5526 be98ac 5525->5526 5527 be98c1 HeapSize 5525->5527 5528 be1b1c _raise 66 API calls 5526->5528 5527->5516 5529 be98b1 5528->5529 5530 be1aca _raise 11 API calls 5529->5530 5531 be98bc 5530->5531 5531->5516 5534 be5334 5532->5534 5535 be5373 5534->5535 5536 be5354 Sleep 5534->5536 5537 be7cfb 5534->5537 5535->5517 5536->5534 5538 be7d06 5537->5538 5539 be7d11 5537->5539 5540 be7be5 _malloc 66 API calls 5538->5540 5541 be7d19 5539->5541 5552 be7d26 5539->5552 5542 be7d0e 5540->5542 5543 be15bc _free 66 API calls 5541->5543 5542->5534 5555 be7d21 _free 5543->5555 5544 be7d5e 5546 be73a1 _malloc DecodePointer 5544->5546 5545 be7d2e HeapReAlloc 5545->5552 5545->5555 5547 be7d64 5546->5547 5549 be1b1c _raise 66 API calls 5547->5549 5548 be7d8e 5551 be1b1c _raise 66 API calls 5548->5551 5549->5555 5550 be73a1 _malloc DecodePointer 5550->5552 5553 be7d93 GetLastError 5551->5553 5552->5544 5552->5545 5552->5548 5552->5550 5554 be7d76 5552->5554 5553->5555 5556 be1b1c _raise 66 API calls 5554->5556 5555->5534 5557 be7d7b GetLastError 5556->5557 5557->5555 5561 be510c LeaveCriticalSection 5558->5561 5560 be3272 5560->5507 5561->5560 5563 be105a RegSetValueExW 5562->5563 5564 be1034 5562->5564 5566 be1099 RegCloseKey 5563->5566 5567 be1077 5563->5567 5579 be1264 5564->5579 5566->4750 5569 be1264 143 API calls 5567->5569 5571 be1086 5569->5571 5573 be1134 __fcloseall 102 API calls 5571->5573 5572 be1049 5595 be127b 5572->5595 5575 be108c 5573->5575 5577 be127b _wprintf 104 API calls 5575->5577 5576 be1053 5576->4750 5578 be1096 5577->5578 5578->5566 5612 be11a8 5579->5612 5581 be1043 5582 be1134 5581->5582 5583 be1140 _raise 5582->5583 5584 be1167 5583->5584 5585 be1152 5583->5585 5591 be1162 _raise 5584->5591 6171 be1c3c 5584->6171 5586 be1b1c _raise 66 API calls 5585->5586 5587 be1157 5586->5587 5589 be1aca _raise 11 API calls 5587->5589 5589->5591 5591->5572 5596 be1287 _raise 5595->5596 5597 be12aa _wprintf 5596->5597 5598 be1295 5596->5598 5601 be1c7d __getstream 67 API calls 5597->5601 5599 be1b1c _raise 66 API calls 5598->5599 5600 be129a 5599->5600 5602 be1aca _raise 11 API calls 5600->5602 5604 be12bc _wprintf 5601->5604 5603 be12a5 _raise 5602->5603 5603->5576 6240 be2432 5604->6240 5606 be12ce _wprintf 6247 be260b 5606->6247 5608 be12e6 _wprintf 6268 be24ce 5608->6268 5613 be11b4 _raise 5612->5613 5614 be11c7 5613->5614 5616 be11f4 5613->5616 5615 be1b1c _raise 66 API calls 5614->5615 5617 be11cc 5615->5617 5631 be21a6 5616->5631 5619 be1aca _raise 11 API calls 5617->5619 5626 be11d7 _raise @_EH4_CallFilterFunc@8 5619->5626 5620 be11f9 5621 be120d 5620->5621 5622 be1200 5620->5622 5624 be1234 5621->5624 5625 be1214 5621->5625 5623 be1b1c _raise 66 API calls 5622->5623 5623->5626 5648 be1f0f 5624->5648 5627 be1b1c _raise 66 API calls 5625->5627 5626->5581 5627->5626 5632 be21b2 _raise 5631->5632 5633 be51e5 __lock 66 API calls 5632->5633 5646 be21c0 5633->5646 5634 be2235 5683 be22d0 5634->5683 5635 be223c 5637 be529a __malloc_crt 66 API calls 5635->5637 5639 be2243 5637->5639 5638 be22c5 _raise 5638->5620 5639->5634 5640 be2251 InitializeCriticalSectionAndSpinCount 5639->5640 5642 be2284 EnterCriticalSection 5640->5642 5643 be2271 5640->5643 5642->5634 5645 be15bc _free 66 API calls 5643->5645 5644 be5123 __mtinitlocknum 66 API calls 5644->5646 5645->5634 5646->5634 5646->5635 5646->5644 5673 be1c7d 5646->5673 5678 be1ceb 5646->5678 5649 be1f31 5648->5649 5650 be1f45 5649->5650 5662 be1f5c 5649->5662 5651 be1b1c _raise 66 API calls 5650->5651 5652 be1f4a 5651->5652 5655 be1aca _raise 11 API calls 5652->5655 5653 be215f 5694 be5d64 5653->5694 5654 be214d 5656 be1b1c _raise 66 API calls 5654->5656 5659 be123f 5655->5659 5658 be2152 5656->5658 5660 be1aca _raise 11 API calls 5658->5660 5670 be125a 5659->5670 5660->5659 5662->5654 5669 be20f9 5662->5669 5688 be60ee 5662->5688 5666 be5f88 __fassign 85 API calls 5667 be2111 5666->5667 5668 be5f88 __fassign 85 API calls 5667->5668 5667->5669 5668->5669 5669->5653 5669->5654 6164 be1caf 5670->6164 5672 be1262 5672->5626 5674 be1c8a 5673->5674 5675 be1ca0 EnterCriticalSection 5673->5675 5676 be51e5 __lock 66 API calls 5674->5676 5675->5646 5677 be1c93 5676->5677 5677->5646 5679 be1d0e LeaveCriticalSection 5678->5679 5680 be1cfb 5678->5680 5679->5646 5686 be510c LeaveCriticalSection 5680->5686 5682 be1d0b 5682->5646 5687 be510c LeaveCriticalSection 5683->5687 5685 be22d7 5685->5638 5686->5682 5687->5685 5697 be5fa2 5688->5697 5690 be20c8 5690->5654 5691 be5f88 5690->5691 5711 be5d84 5691->5711 5752 be5ca0 5694->5752 5696 be5d7f 5696->5659 5698 be5fb4 5697->5698 5699 be5fb0 5697->5699 5700 be2502 _LocaleUpdate::_LocaleUpdate 76 API calls 5698->5700 5699->5690 5701 be5fc0 5700->5701 5702 be601b 5701->5702 5703 be5ff8 5701->5703 5710 be5fc9 _strncmp 5701->5710 5706 be1b1c _raise 66 API calls 5702->5706 5702->5710 5704 be1b1c _raise 66 API calls 5703->5704 5705 be5ffd 5704->5705 5707 be1aca _raise 11 API calls 5705->5707 5708 be6028 5706->5708 5707->5710 5709 be1aca _raise 11 API calls 5708->5709 5709->5710 5710->5690 5712 be2502 _LocaleUpdate::_LocaleUpdate 76 API calls 5711->5712 5713 be5d98 5712->5713 5714 be5dba 5713->5714 5715 be5de0 5713->5715 5719 be20f2 5713->5719 5726 be8754 5714->5726 5717 be5e0b 5715->5717 5718 be5de5 5715->5718 5717->5719 5721 be1b1c _raise 66 API calls 5717->5721 5720 be1b1c _raise 66 API calls 5718->5720 5719->5666 5719->5669 5722 be5dea 5720->5722 5723 be5e18 5721->5723 5724 be1aca _raise 11 API calls 5722->5724 5725 be1aca _raise 11 API calls 5723->5725 5724->5719 5725->5719 5727 be8763 5726->5727 5733 be878d 5726->5733 5728 be8768 5727->5728 5727->5733 5730 be1b1c _raise 66 API calls 5728->5730 5732 be876d 5730->5732 5731 be87a2 5731->5719 5734 be1aca _raise 11 API calls 5732->5734 5736 be8672 5733->5736 5735 be8778 5734->5735 5735->5719 5737 be8687 5736->5737 5749 be86a9 ___ascii_strnicmp 5736->5749 5738 be2502 _LocaleUpdate::_LocaleUpdate 76 API calls 5737->5738 5739 be8692 5738->5739 5740 be8699 5739->5740 5742 be86c7 5739->5742 5741 be1b1c _raise 66 API calls 5740->5741 5743 be869e 5741->5743 5744 be86d1 5742->5744 5751 be86f2 5742->5751 5745 be1aca _raise 11 API calls 5743->5745 5746 be1b1c _raise 66 API calls 5744->5746 5745->5749 5747 be86d6 5746->5747 5748 be1aca _raise 11 API calls 5747->5748 5748->5749 5749->5731 5750 be990a 85 API calls __tolower_l 5750->5751 5751->5749 5751->5750 5755 be5cac _raise 5752->5755 5753 be5cbf 5754 be1b1c _raise 66 API calls 5753->5754 5756 be5cc4 5754->5756 5755->5753 5757 be5cf5 5755->5757 5758 be1aca _raise 11 API calls 5756->5758 5763 be556c 5757->5763 5762 be5cce _raise 5758->5762 5760 be5d0f 5862 be5d36 5760->5862 5762->5696 5764 be5593 5763->5764 5866 be8645 5764->5866 5766 be1a78 __invoke_watson 10 API calls 5769 be5c9f _raise 5766->5769 5767 be55ee 5873 be1b2f 5767->5873 5770 be5cbf 5769->5770 5776 be5cf5 5769->5776 5773 be1b1c _raise 66 API calls 5770->5773 5771 be55af 5771->5767 5777 be5649 5771->5777 5817 be581e 5771->5817 5775 be5cc4 5773->5775 5774 be1b1c _raise 66 API calls 5778 be55fd 5774->5778 5779 be1aca _raise 11 API calls 5775->5779 5780 be556c __tsopen_nolock 120 API calls 5776->5780 5781 be56d0 5777->5781 5786 be56a3 5777->5786 5782 be1aca _raise 11 API calls 5778->5782 5789 be5cce _raise 5779->5789 5783 be5d0f 5780->5783 5784 be1b2f __close 66 API calls 5781->5784 5793 be5607 5782->5793 5785 be5d36 __wsopen_helper LeaveCriticalSection 5783->5785 5787 be56d5 5784->5787 5785->5789 5876 be4628 5786->5876 5788 be1b1c _raise 66 API calls 5787->5788 5790 be56df 5788->5790 5789->5760 5791 be1aca _raise 11 API calls 5790->5791 5791->5793 5793->5760 5794 be5761 5795 be576a 5794->5795 5796 be578b CreateFileA 5794->5796 5797 be1b2f __close 66 API calls 5795->5797 5798 be5828 GetFileType 5796->5798 5799 be57b8 5796->5799 5800 be576f 5797->5800 5801 be5879 5798->5801 5802 be5835 GetLastError 5798->5802 5803 be57f1 GetLastError 5799->5803 5807 be57cc CreateFileA 5799->5807 5805 be1b1c _raise 66 API calls 5800->5805 5899 be43f2 5801->5899 5806 be1b42 __dosmaperr 66 API calls 5802->5806 5894 be1b42 5803->5894 5808 be5779 5805->5808 5809 be585e CloseHandle 5806->5809 5807->5798 5807->5803 5811 be1b1c _raise 66 API calls 5808->5811 5812 be586c 5809->5812 5816 be5818 5809->5816 5811->5793 5815 be1b1c _raise 66 API calls 5812->5815 5814 be1b1c _raise 66 API calls 5814->5817 5815->5816 5816->5814 5817->5766 5818 be5aad 5818->5817 5820 be5c15 CloseHandle CreateFileA 5818->5820 5820->5817 5823 be5c42 GetLastError 5820->5823 5822 be5905 5822->5818 5833 be590d 5822->5833 5839 be5ab6 5822->5839 5840 be5a06 5822->5840 5826 be1b42 __dosmaperr 66 API calls 5823->5826 5824 be5919 5933 be7f5e 5824->5933 5825 be5900 5827 be1b2f __close 66 API calls 5825->5827 5830 be5c4e 5826->5830 5827->5822 6063 be4473 5830->6063 5831 be5943 5831->5833 5835 be8515 __lseek_nolock 68 API calls 5831->5835 5918 be15f6 5833->5918 5834 be5a71 5834->5833 5836 be7f5e __read_nolock 76 API calls 5834->5836 5835->5822 5849 be5a8b 5836->5849 5839->5818 5841 be797a __lseeki64_nolock 68 API calls 5839->5841 5843 be5a2a 5839->5843 5840->5818 5840->5834 5840->5843 6028 be797a 5840->6028 5842 be5ade 5841->5842 5842->5843 5845 be5ae9 5842->5845 5843->5818 5843->5833 6038 be4ebe 5843->6038 5853 be797a __lseeki64_nolock 68 API calls 5845->5853 5847 be5b2e 5850 be5b50 5847->5850 5851 be5b35 5847->5851 5848 be5b14 5855 be15f6 __close_nolock 69 API calls 5848->5855 5849->5818 5849->5833 5849->5847 5849->5848 5849->5850 5854 be8515 __lseek_nolock 68 API calls 5850->5854 5856 be8515 __lseek_nolock 68 API calls 5851->5856 5860 be5af3 5853->5860 5854->5860 5858 be5b1b 5855->5858 5856->5860 5857 be5a67 5861 be797a __lseeki64_nolock 68 API calls 5857->5861 5859 be1b1c _raise 66 API calls 5858->5859 5859->5817 5860->5818 5860->5833 5861->5834 5863 be5d3b 5862->5863 5864 be5d62 5862->5864 6163 be4601 LeaveCriticalSection 5863->6163 5864->5762 5867 be8666 5866->5867 5868 be8651 5866->5868 5867->5771 5869 be1b1c _raise 66 API calls 5868->5869 5870 be8656 5869->5870 5871 be1aca _raise 11 API calls 5870->5871 5872 be8661 5871->5872 5872->5771 5874 be3ff4 __getptd_noexit 66 API calls 5873->5874 5875 be1b34 5874->5875 5875->5774 5877 be4634 _raise 5876->5877 5878 be5123 __mtinitlocknum 66 API calls 5877->5878 5879 be4644 5878->5879 5880 be4649 _raise 5879->5880 5881 be51e5 __lock 66 API calls 5879->5881 5880->5794 5891 be4658 5881->5891 5882 be479a 6085 be47b8 5882->6085 5884 be4730 5885 be52df __calloc_crt 66 API calls 5884->5885 5888 be4739 5885->5888 5886 be51e5 __lock 66 API calls 5886->5891 5887 be46d8 EnterCriticalSection 5889 be46e8 LeaveCriticalSection 5887->5889 5887->5891 5888->5882 6075 be4562 5888->6075 5889->5891 5890 be46ae InitializeCriticalSectionAndSpinCount 5890->5891 5891->5882 5891->5884 5891->5886 5891->5887 5891->5890 6072 be46fa 5891->6072 5895 be1b2f __close 66 API calls 5894->5895 5896 be1b4d _free 5895->5896 5897 be1b1c _raise 66 API calls 5896->5897 5898 be1b60 5897->5898 5898->5816 5900 be4459 5899->5900 5901 be4400 5899->5901 5902 be1b1c _raise 66 API calls 5900->5902 5901->5900 5906 be4424 5901->5906 5903 be445e 5902->5903 5905 be1b2f __close 66 API calls 5903->5905 5904 be444f 5904->5818 5904->5822 5908 be8515 5904->5908 5905->5904 5906->5904 5907 be4449 SetStdHandle 5906->5907 5907->5904 6088 be44f9 5908->6088 5910 be8524 5911 be853a SetFilePointer 5910->5911 5912 be852a 5910->5912 5914 be8559 5911->5914 5915 be8551 GetLastError 5911->5915 5913 be1b1c _raise 66 API calls 5912->5913 5916 be58f7 5913->5916 5914->5916 5917 be1b42 __dosmaperr 66 API calls 5914->5917 5915->5914 5916->5824 5916->5825 5917->5916 5919 be44f9 __close_nolock 66 API calls 5918->5919 5921 be1606 5919->5921 5920 be165c 5922 be4473 __free_osfhnd 67 API calls 5920->5922 5921->5920 5923 be163a 5921->5923 5925 be44f9 __close_nolock 66 API calls 5921->5925 5924 be1664 5922->5924 5923->5920 5926 be44f9 __close_nolock 66 API calls 5923->5926 5927 be1686 5924->5927 5931 be1b42 __dosmaperr 66 API calls 5924->5931 5928 be1631 5925->5928 5929 be1646 CloseHandle 5926->5929 5927->5816 5932 be44f9 __close_nolock 66 API calls 5928->5932 5929->5920 5930 be1652 GetLastError 5929->5930 5930->5920 5931->5927 5932->5923 5934 be7f7a 5933->5934 5935 be7f95 5933->5935 5936 be1b2f __close 66 API calls 5934->5936 5937 be7fa4 5935->5937 5939 be7fc3 5935->5939 5938 be7f7f 5936->5938 5940 be1b2f __close 66 API calls 5937->5940 5941 be1b1c _raise 66 API calls 5938->5941 5943 be7fe1 5939->5943 5956 be7ff5 5939->5956 5942 be7fa9 5940->5942 5945 be592a 5941->5945 5947 be1b1c _raise 66 API calls 5942->5947 5944 be1b2f __close 66 API calls 5943->5944 5948 be7fe6 5944->5948 5945->5831 5997 be7da8 5945->5997 5946 be804b 5950 be1b2f __close 66 API calls 5946->5950 5949 be7fb0 5947->5949 5952 be1b1c _raise 66 API calls 5948->5952 5953 be1aca _raise 11 API calls 5949->5953 5951 be8050 5950->5951 5954 be1b1c _raise 66 API calls 5951->5954 5955 be7fed 5952->5955 5953->5945 5954->5955 5958 be1aca _raise 11 API calls 5955->5958 5956->5945 5956->5946 5957 be802a 5956->5957 5959 be8064 5956->5959 5957->5946 5960 be8035 ReadFile 5957->5960 5958->5945 5962 be529a __malloc_crt 66 API calls 5959->5962 5964 be84d8 GetLastError 5960->5964 5965 be8160 5960->5965 5963 be807a 5962->5963 5968 be8084 5963->5968 5969 be80a2 5963->5969 5966 be835f 5964->5966 5967 be84e5 5964->5967 5965->5964 5973 be8174 5965->5973 5976 be1b42 __dosmaperr 66 API calls 5966->5976 5980 be82e4 5966->5980 5971 be1b1c _raise 66 API calls 5967->5971 5972 be1b1c _raise 66 API calls 5968->5972 5970 be797a __lseeki64_nolock 68 API calls 5969->5970 5970->5960 5974 be84ea 5971->5974 5975 be8089 5972->5975 5973->5980 5990 be8190 5973->5990 5991 be83a4 5973->5991 5977 be1b2f __close 66 API calls 5974->5977 5978 be1b2f __close 66 API calls 5975->5978 5976->5980 5977->5980 5978->5945 5979 be15bc _free 66 API calls 5979->5945 5980->5945 5980->5979 5981 be8419 ReadFile 5984 be8438 GetLastError 5981->5984 5981->5991 5982 be81f4 ReadFile 5983 be8212 GetLastError 5982->5983 5982->5990 5983->5990 5984->5991 5986 be8359 GetLastError 5986->5966 5987 be8271 5987->5980 5988 be82df 5987->5988 5989 be82ec 5987->5989 5993 be82a9 MultiByteToWideChar 5987->5993 5992 be1b1c _raise 66 API calls 5988->5992 5989->5993 5996 be797a __lseeki64_nolock 68 API calls 5989->5996 5990->5982 5990->5987 5994 be797a __lseeki64_nolock 68 API calls 5990->5994 5991->5980 5991->5981 5995 be797a __lseeki64_nolock 68 API calls 5991->5995 5992->5980 5993->5980 5993->5986 5994->5990 5995->5991 5996->5993 5998 be797a __lseeki64_nolock 68 API calls 5997->5998 5999 be7dc7 5998->5999 6000 be7e2a 5999->6000 6002 be797a __lseeki64_nolock 68 API calls 5999->6002 6001 be1b1c _raise 66 API calls 6000->6001 6003 be7e35 6000->6003 6001->6003 6006 be7de3 6002->6006 6003->5831 6004 be7ec5 6010 be797a __lseeki64_nolock 68 API calls 6004->6010 6024 be7f2e 6004->6024 6005 be7e09 GetProcessHeap HeapAlloc 6007 be7e25 6005->6007 6016 be7e3c __setmode_nolock 6005->6016 6006->6000 6006->6004 6006->6005 6009 be1b1c _raise 66 API calls 6007->6009 6008 be797a __lseeki64_nolock 68 API calls 6008->6000 6009->6000 6011 be7ede 6010->6011 6011->6000 6012 be44f9 __close_nolock 66 API calls 6011->6012 6013 be7ef4 SetEndOfFile 6012->6013 6015 be7f11 6013->6015 6013->6024 6017 be1b1c _raise 66 API calls 6015->6017 6018 be7ea8 6016->6018 6027 be7e7f __setmode_nolock 6016->6027 6101 be47c1 6016->6101 6019 be7f16 6017->6019 6020 be1b2f __close 66 API calls 6018->6020 6021 be1b2f __close 66 API calls 6019->6021 6023 be7ead 6020->6023 6022 be7f21 GetLastError 6021->6022 6022->6024 6025 be1b1c _raise 66 API calls 6023->6025 6023->6027 6024->6000 6024->6008 6025->6027 6026 be7e8d GetProcessHeap HeapFree 6026->6024 6027->6026 6029 be44f9 __close_nolock 66 API calls 6028->6029 6030 be7998 6029->6030 6031 be79a0 6030->6031 6032 be79b1 SetFilePointer 6030->6032 6033 be1b1c _raise 66 API calls 6031->6033 6034 be79c9 GetLastError 6032->6034 6035 be5a60 6032->6035 6033->6035 6034->6035 6036 be79d3 6034->6036 6035->5843 6035->5857 6037 be1b42 __dosmaperr 66 API calls 6036->6037 6037->6035 6039 be4eca _raise 6038->6039 6040 be4eed 6039->6040 6041 be4ed2 6039->6041 6043 be4ef9 6040->6043 6046 be4f33 6040->6046 6042 be1b2f __close 66 API calls 6041->6042 6044 be4ed7 6042->6044 6045 be1b2f __close 66 API calls 6043->6045 6047 be1b1c _raise 66 API calls 6044->6047 6048 be4efe 6045->6048 6049 be4562 ___lock_fhandle 68 API calls 6046->6049 6056 be4edf _raise 6047->6056 6050 be1b1c _raise 66 API calls 6048->6050 6051 be4f39 6049->6051 6052 be4f06 6050->6052 6053 be4f5b 6051->6053 6054 be4f47 6051->6054 6055 be1aca _raise 11 API calls 6052->6055 6058 be1b1c _raise 66 API calls 6053->6058 6057 be47c1 __write_nolock 94 API calls 6054->6057 6055->6056 6056->5843 6059 be4f53 6057->6059 6060 be4f60 6058->6060 6160 be4f8a 6059->6160 6061 be1b2f __close 66 API calls 6060->6061 6061->6059 6064 be44df 6063->6064 6066 be4484 6063->6066 6065 be1b1c _raise 66 API calls 6064->6065 6067 be44e4 6065->6067 6066->6064 6070 be44af 6066->6070 6068 be1b2f __close 66 API calls 6067->6068 6069 be44d5 6068->6069 6069->5817 6070->6069 6071 be44cf SetStdHandle 6070->6071 6071->6069 6073 be510c _doexit LeaveCriticalSection 6072->6073 6074 be4701 6073->6074 6074->5891 6076 be456e _raise 6075->6076 6077 be45c8 6076->6077 6078 be51e5 __lock 66 API calls 6076->6078 6079 be45cd EnterCriticalSection 6077->6079 6080 be45ea _raise 6077->6080 6081 be459a 6078->6081 6079->6080 6080->5882 6082 be45b6 6081->6082 6083 be45a3 InitializeCriticalSectionAndSpinCount 6081->6083 6084 be45f8 ___lock_fhandle LeaveCriticalSection 6082->6084 6083->6082 6084->6077 6086 be510c _doexit LeaveCriticalSection 6085->6086 6087 be47bf 6086->6087 6087->5880 6089 be451e 6088->6089 6090 be4506 6088->6090 6092 be1b2f __close 66 API calls 6089->6092 6095 be455d 6089->6095 6091 be1b2f __close 66 API calls 6090->6091 6093 be450b 6091->6093 6094 be452f 6092->6094 6096 be1b1c _raise 66 API calls 6093->6096 6098 be1b1c _raise 66 API calls 6094->6098 6095->5910 6097 be4513 6096->6097 6097->5910 6099 be4537 6098->6099 6100 be1aca _raise 11 API calls 6099->6100 6100->6097 6102 be47d0 __write_nolock 6101->6102 6103 be4806 6102->6103 6104 be4825 6102->6104 6134 be47fb 6102->6134 6106 be1b2f __close 66 API calls 6103->6106 6108 be4881 6104->6108 6109 be4864 6104->6109 6105 be10b8 __woutput_l 5 API calls 6107 be4ebc 6105->6107 6110 be480b 6106->6110 6107->6016 6113 be4894 6108->6113 6114 be797a __lseeki64_nolock 68 API calls 6108->6114 6112 be1b2f __close 66 API calls 6109->6112 6111 be1b1c _raise 66 API calls 6110->6111 6115 be4812 6111->6115 6117 be4869 6112->6117 6116 be6247 __stbuf 66 API calls 6113->6116 6114->6113 6118 be1aca _raise 11 API calls 6115->6118 6119 be489d 6116->6119 6120 be1b1c _raise 66 API calls 6117->6120 6118->6134 6121 be4b3f 6119->6121 6126 be406d __getptd 66 API calls 6119->6126 6122 be4871 6120->6122 6124 be4b4e 6121->6124 6125 be4def WriteFile 6121->6125 6123 be1aca _raise 11 API calls 6122->6123 6123->6134 6127 be4c09 6124->6127 6128 be4b61 6124->6128 6130 be4e22 GetLastError 6125->6130 6150 be4b21 6125->6150 6129 be48b8 GetConsoleMode 6126->6129 6149 be4c16 6127->6149 6153 be4ce3 6127->6153 6131 be4e6d 6128->6131 6135 be4bab WriteFile 6128->6135 6128->6150 6129->6121 6132 be48e1 6129->6132 6130->6150 6131->6134 6136 be1b1c _raise 66 API calls 6131->6136 6132->6121 6133 be48f1 GetConsoleCP 6132->6133 6133->6150 6158 be4914 6133->6158 6134->6105 6135->6128 6135->6130 6139 be4e90 6136->6139 6137 be4e40 6141 be4e5f 6137->6141 6142 be4e4b 6137->6142 6138 be4c85 WriteFile 6138->6130 6138->6149 6146 be1b2f __close 66 API calls 6139->6146 6140 be4d54 WideCharToMultiByte 6140->6130 6144 be4d8b WriteFile 6140->6144 6145 be1b42 __dosmaperr 66 API calls 6141->6145 6143 be1b1c _raise 66 API calls 6142->6143 6147 be4e50 6143->6147 6148 be4dc2 GetLastError 6144->6148 6144->6153 6145->6134 6146->6134 6152 be1b2f __close 66 API calls 6147->6152 6148->6153 6149->6131 6149->6138 6149->6150 6150->6131 6150->6134 6150->6137 6151 be7073 __write_nolock 76 API calls 6151->6158 6152->6134 6153->6131 6153->6140 6153->6144 6153->6150 6154 be7938 WriteConsoleW CreateFileW __write_nolock 6154->6158 6155 be49c0 WideCharToMultiByte 6155->6150 6157 be49f1 WriteFile 6155->6157 6156 be7021 78 API calls __fassign 6156->6158 6157->6130 6157->6158 6158->6130 6158->6150 6158->6151 6158->6154 6158->6155 6158->6156 6159 be4a45 WriteFile 6158->6159 6159->6130 6159->6158 6161 be4601 __unlock_fhandle LeaveCriticalSection 6160->6161 6162 be4f90 6161->6162 6162->6056 6163->5864 6165 be1cdf LeaveCriticalSection 6164->6165 6166 be1cc0 6164->6166 6165->5672 6166->6165 6167 be1cc7 6166->6167 6170 be510c LeaveCriticalSection 6167->6170 6169 be1cdc 6169->5672 6170->6169 6172 be1c4e 6171->6172 6173 be1c70 EnterCriticalSection 6171->6173 6172->6173 6175 be1c56 6172->6175 6174 be1180 6173->6174 6177 be10c7 6174->6177 6176 be51e5 __lock 66 API calls 6175->6176 6176->6174 6178 be10ec 6177->6178 6179 be10d8 6177->6179 6185 be10e8 6178->6185 6196 be17ad 6178->6196 6180 be1b1c _raise 66 API calls 6179->6180 6181 be10dd 6180->6181 6183 be1aca _raise 11 API calls 6181->6183 6183->6185 6193 be11a0 6185->6193 6189 be1106 6213 be1692 6189->6213 6191 be110c 6191->6185 6192 be15bc _free 66 API calls 6191->6192 6192->6185 6194 be1caf __fsopen 2 API calls 6193->6194 6195 be11a6 6194->6195 6195->5591 6197 be17c6 6196->6197 6201 be10f8 6196->6201 6198 be1756 __flush 66 API calls 6197->6198 6197->6201 6199 be17e1 6198->6199 6200 be4ebe __write 97 API calls 6199->6200 6200->6201 6202 be177c 6201->6202 6203 be178c 6202->6203 6204 be1100 6202->6204 6203->6204 6205 be15bc _free 66 API calls 6203->6205 6206 be1756 6204->6206 6205->6204 6207 be1777 6206->6207 6208 be1762 6206->6208 6207->6189 6209 be1b1c _raise 66 API calls 6208->6209 6210 be1767 6209->6210 6211 be1aca _raise 11 API calls 6210->6211 6212 be1772 6211->6212 6212->6189 6214 be169e _raise 6213->6214 6215 be16a6 6214->6215 6216 be16c1 6214->6216 6218 be1b2f __close 66 API calls 6215->6218 6217 be16cd 6216->6217 6222 be1707 6216->6222 6219 be1b2f __close 66 API calls 6217->6219 6220 be16ab 6218->6220 6221 be16d2 6219->6221 6223 be1b1c _raise 66 API calls 6220->6223 6224 be1b1c _raise 66 API calls 6221->6224 6225 be4562 ___lock_fhandle 68 API calls 6222->6225 6235 be16b3 _raise 6223->6235 6226 be16da 6224->6226 6227 be170d 6225->6227 6228 be1aca _raise 11 API calls 6226->6228 6229 be171b 6227->6229 6230 be1727 6227->6230 6228->6235 6231 be15f6 __close_nolock 69 API calls 6229->6231 6232 be1b1c _raise 66 API calls 6230->6232 6233 be1721 6231->6233 6232->6233 6236 be174e 6233->6236 6235->6191 6239 be4601 LeaveCriticalSection 6236->6239 6238 be1754 6238->6235 6239->6238 6241 be1756 __flush 66 API calls 6240->6241 6242 be2441 6241->6242 6276 be6247 6242->6276 6244 be2447 _wprintf 6245 be2494 6244->6245 6246 be529a __malloc_crt 66 API calls 6244->6246 6245->5606 6246->6245 6248 be2502 _LocaleUpdate::_LocaleUpdate 76 API calls 6247->6248 6249 be2672 6248->6249 6250 be267a 6249->6250 6254 be26a8 6249->6254 6251 be1b1c _raise 66 API calls 6250->6251 6252 be267f 6251->6252 6253 be1aca _raise 11 API calls 6252->6253 6259 be268a 6253->6259 6257 be2939 6254->6257 6254->6259 6261 be295a DecodePointer 6254->6261 6255 be10b8 __woutput_l 5 API calls 6256 be31aa 6255->6256 6256->5608 6285 be2589 6257->6285 6258 be3155 6258->5608 6259->6255 6259->6258 6263 be2d21 6261->6263 6264 be2d4d 6263->6264 6265 be2d3b DecodePointer 6263->6265 6266 be2d6f 6264->6266 6267 be2d5d DecodePointer 6264->6267 6265->6264 6266->5608 6267->6266 6269 be24d9 6268->6269 6270 be12f7 6268->6270 6269->6270 6271 be17ad __flush 97 API calls 6269->6271 6272 be130f 6270->6272 6271->6270 6273 be1314 _wprintf 6272->6273 6274 be1ceb __getstream 2 API calls 6273->6274 6275 be131f 6274->6275 6275->5603 6277 be6254 6276->6277 6278 be6263 6276->6278 6279 be1b1c _raise 66 API calls 6277->6279 6281 be6281 6278->6281 6282 be1b1c _raise 66 API calls 6278->6282 6280 be6259 6279->6280 6280->6244 6281->6244 6283 be6274 6282->6283 6284 be1aca _raise 11 API calls 6283->6284 6284->6280 6286 be2594 6285->6286 6287 be25a3 6286->6287 6289 be6cba 6286->6289 6287->6259 6290 be6cdc 6289->6290 6291 be6e12 6289->6291 6292 be1756 __flush 66 API calls 6290->6292 6319 be6dce 6291->6319 6348 be90b9 6291->6348 6294 be6ce2 6292->6294 6297 be1756 __flush 66 API calls 6294->6297 6306 be6d0f 6294->6306 6295 be10b8 __woutput_l 5 API calls 6296 be6e3f 6295->6296 6296->6287 6298 be6cf3 6297->6298 6300 be1756 __flush 66 API calls 6298->6300 6298->6306 6299 be1756 __flush 66 API calls 6302 be6d30 6299->6302 6301 be6cff 6300->6301 6304 be1756 __flush 66 API calls 6301->6304 6303 be6d58 6302->6303 6305 be1756 __flush 66 API calls 6302->6305 6303->6291 6308 be1756 __flush 66 API calls 6303->6308 6304->6306 6307 be6d3c 6305->6307 6306->6291 6306->6299 6307->6303 6310 be1756 __flush 66 API calls 6307->6310 6309 be6d79 6308->6309 6311 be6da1 6309->6311 6314 be1756 __flush 66 API calls 6309->6314 6312 be6d48 6310->6312 6311->6291 6315 be6db5 6311->6315 6313 be1756 __flush 66 API calls 6312->6313 6313->6303 6316 be6d85 6314->6316 6324 be94e6 6315->6324 6316->6311 6318 be1756 __flush 66 API calls 6316->6318 6320 be6d91 6318->6320 6319->6295 6321 be1756 __flush 66 API calls 6320->6321 6321->6311 6322 be6dc7 6322->6319 6327 be922d 6322->6327 6369 be9391 6324->6369 6328 be1756 __flush 66 API calls 6327->6328 6329 be923d 6328->6329 6330 be925f 6329->6330 6331 be9248 6329->6331 6332 be9263 6330->6332 6342 be9270 _wprintf 6330->6342 6333 be1b1c _raise 66 API calls 6331->6333 6334 be1b1c _raise 66 API calls 6332->6334 6341 be924d 6333->6341 6334->6341 6335 be9360 6337 be4ebe __write 97 API calls 6335->6337 6336 be92e0 6338 be92f7 6336->6338 6343 be9314 6336->6343 6337->6341 6339 be4ebe __write 97 API calls 6338->6339 6339->6341 6340 be6247 __stbuf 66 API calls 6345 be92c6 6340->6345 6341->6322 6342->6340 6342->6341 6342->6345 6347 be92d1 6342->6347 6343->6341 6393 be79ff 6343->6393 6345->6347 6390 be9abc 6345->6390 6347->6335 6347->6336 6349 be1756 __flush 66 API calls 6348->6349 6350 be90c9 6349->6350 6351 be90ed 6350->6351 6352 be90d4 6350->6352 6354 be90f1 6351->6354 6363 be90fe _wprintf 6351->6363 6353 be1b1c _raise 66 API calls 6352->6353 6362 be90d9 6353->6362 6355 be1b1c _raise 66 API calls 6354->6355 6355->6362 6356 be9162 6357 be91f4 6356->6357 6358 be9171 6356->6358 6359 be4ebe __write 97 API calls 6357->6359 6360 be9189 6358->6360 6365 be91a6 6358->6365 6359->6362 6361 be4ebe __write 97 API calls 6360->6361 6361->6362 6362->6319 6363->6356 6363->6362 6364 be6247 __stbuf 66 API calls 6363->6364 6366 be9157 6363->6366 6364->6366 6365->6362 6367 be79ff __lseeki64 71 API calls 6365->6367 6366->6356 6368 be9abc __getbuf 66 API calls 6366->6368 6367->6362 6368->6356 6370 be93a8 6369->6370 6371 be93de 6370->6371 6372 be93cb 6370->6372 6382 be93ac 6370->6382 6374 be2502 _LocaleUpdate::_LocaleUpdate 76 API calls 6371->6374 6373 be1b1c _raise 66 API calls 6372->6373 6375 be93d0 6373->6375 6376 be93e9 6374->6376 6377 be1aca _raise 11 API calls 6375->6377 6378 be9485 WideCharToMultiByte 6376->6378 6379 be93f5 6376->6379 6377->6382 6380 be94b7 GetLastError 6378->6380 6383 be9403 _memset 6378->6383 6379->6383 6388 be9439 _memset 6379->6388 6380->6383 6380->6388 6381 be1b1c _raise 66 API calls 6384 be941b 6381->6384 6382->6322 6383->6381 6383->6382 6386 be1b1c _raise 66 API calls 6384->6386 6385 be1b1c _raise 66 API calls 6387 be9446 6385->6387 6386->6382 6389 be1aca _raise 11 API calls 6387->6389 6388->6382 6388->6385 6389->6382 6391 be529a __malloc_crt 66 API calls 6390->6391 6392 be9ad1 6391->6392 6392->6347 6394 be7a0b _raise 6393->6394 6395 be7a1c 6394->6395 6396 be7a38 6394->6396 6398 be1b2f __close 66 API calls 6395->6398 6397 be7a44 6396->6397 6402 be7a7e 6396->6402 6399 be1b2f __close 66 API calls 6397->6399 6400 be7a21 6398->6400 6401 be7a49 6399->6401 6403 be1b1c _raise 66 API calls 6400->6403 6404 be1b1c _raise 66 API calls 6401->6404 6405 be4562 ___lock_fhandle 68 API calls 6402->6405 6414 be7a29 _raise 6403->6414 6406 be7a51 6404->6406 6407 be7a84 6405->6407 6408 be1aca _raise 11 API calls 6406->6408 6409 be7aae 6407->6409 6410 be7a92 6407->6410 6408->6414 6411 be1b1c _raise 66 API calls 6409->6411 6412 be797a __lseeki64_nolock 68 API calls 6410->6412 6413 be7ab3 6411->6413 6415 be7aa3 6412->6415 6416 be1b2f __close 66 API calls 6413->6416 6414->6341 6418 be7adf 6415->6418 6416->6415 6421 be4601 LeaveCriticalSection 6418->6421 6420 be7ae7 6420->6414 6421->6420 6423 be336e _raise 6422->6423 6424 be51e5 __lock 61 API calls 6423->6424 6425 be3375 6424->6425 6426 be33a0 DecodePointer 6425->6426 6432 be341f 6425->6432 6428 be33b7 DecodePointer 6426->6428 6426->6432 6441 be33ca 6428->6441 6430 be349c _raise 6430->4753 6443 be348d 6432->6443 6433 be3484 6435 be348d 6433->6435 6436 be324a _malloc 3 API calls 6433->6436 6437 be349a 6435->6437 6450 be510c LeaveCriticalSection 6435->6450 6436->6435 6437->4753 6438 be33e1 DecodePointer 6449 be3ebb EncodePointer 6438->6449 6441->6432 6441->6438 6442 be33f0 DecodePointer DecodePointer 6441->6442 6448 be3ebb EncodePointer 6441->6448 6442->6441 6444 be346d 6443->6444 6445 be3493 6443->6445 6444->6430 6447 be510c LeaveCriticalSection 6444->6447 6451 be510c LeaveCriticalSection 6445->6451 6447->6433 6448->6441 6449->6441 6450->6437 6451->6444 6453 be3362 _doexit 66 API calls 6452->6453 6454 be34c9 6453->6454 6659 be7149 6660 be714c 6659->6660 6661 be950c _abort 68 API calls 6660->6661 6662 be7158 _raise 6661->6662 6514 be4087 6516 be4093 _raise 6514->6516 6515 be40ab 6518 be40b9 6515->6518 6520 be15bc _free 66 API calls 6515->6520 6516->6515 6517 be15bc _free 66 API calls 6516->6517 6519 be4195 _raise 6516->6519 6517->6515 6521 be40c7 6518->6521 6522 be15bc _free 66 API calls 6518->6522 6520->6518 6523 be40d5 6521->6523 6525 be15bc _free 66 API calls 6521->6525 6522->6521 6524 be40e3 6523->6524 6526 be15bc _free 66 API calls 6523->6526 6527 be40f1 6524->6527 6528 be15bc _free 66 API calls 6524->6528 6525->6523 6526->6524 6529 be40ff 6527->6529 6530 be15bc _free 66 API calls 6527->6530 6528->6527 6532 be15bc _free 66 API calls 6529->6532 6534 be4110 6529->6534 6530->6529 6531 be51e5 __lock 66 API calls 6533 be4118 6531->6533 6532->6534 6535 be413d 6533->6535 6536 be4124 InterlockedDecrement 6533->6536 6534->6531 6550 be41a1 6535->6550 6536->6535 6537 be412f 6536->6537 6537->6535 6540 be15bc _free 66 API calls 6537->6540 6540->6535 6541 be51e5 __lock 66 API calls 6542 be4151 6541->6542 6543 be4182 6542->6543 6545 be6a10 ___removelocaleref 8 API calls 6542->6545 6553 be41ad 6543->6553 6548 be4166 6545->6548 6547 be15bc _free 66 API calls 6547->6519 6548->6543 6549 be6aa9 ___freetlocinfo 66 API calls 6548->6549 6549->6543 6556 be510c LeaveCriticalSection 6550->6556 6552 be414a 6552->6541 6557 be510c LeaveCriticalSection 6553->6557 6555 be418f 6555->6547 6556->6552 6557->6555 6663 be3ec4 TlsAlloc 6558 be1482 6559 be1497 6558->6559 6560 be1491 6558->6560 6564 be34dd 6559->6564 6561 be34b8 _raise 66 API calls 6560->6561 6561->6559 6563 be149c _raise 6565 be3362 _doexit 66 API calls 6564->6565 6566 be34e8 6565->6566 6566->6563 6567 be9503 6568 be34ec __amsg_exit 66 API calls 6567->6568 6569 be950a 6568->6569 6570 be1d80 6571 be1dac 6570->6571 6572 be1db9 6570->6572 6573 be10b8 __woutput_l 5 API calls 6571->6573 6574 be10b8 __woutput_l 5 API calls 6572->6574 6573->6572 6575 be1dc9 __except_handler4 __IsNonwritableInCurrentImage 6574->6575 6576 be1e4c 6575->6576 6577 be1e22 __except_handler4 6575->6577 6586 be2402 RtlUnwind 6575->6586 6577->6576 6578 be1e3c 6577->6578 6579 be10b8 __woutput_l 5 API calls 6577->6579 6580 be10b8 __woutput_l 5 API calls 6578->6580 6579->6578 6580->6576 6582 be1e9e __except_handler4 6583 be1ed2 6582->6583 6584 be10b8 __woutput_l 5 API calls 6582->6584 6585 be10b8 __woutput_l 5 API calls 6583->6585 6584->6583 6585->6577 6586->6582

Executed Functions

Control-flow Graph

APIs
  • RegCreateKeyExW.ADVAPI32(80000002,Software\PaloAlto,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00BE102A
  • _wprintf.LIBCMT ref: 00BE104E
  • RegSetValueExW.ADVAPI32(?,PanCar,00000000,00000004,00000001,00000004), ref: 00BE106D
  • _wprintf.LIBCMT ref: 00BE1091
  • RegCloseKey.ADVAPI32(?), ref: 00BE109D
    • Part of subcall function 00BE1264: __fsopen.LIBCMT ref: 00BE1271
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1622766894.0000000000BE1000.00000080.00000001.01000000.00000003.sdmp, Offset: 00BE0000, based on PE: true
  • Associated: 00000000.00000002.1622646615.0000000000BE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622787322.0000000000BEA000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622807001.0000000000BEB000.00000080.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622820992.0000000000BED000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622841977.0000000000BF0000.00000080.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_be0000_wildfire-test-pe-file.jbxd
Similarity
  • API ID: _wprintf$CloseCreateValue__fsopen
  • String ID: C:\KeyOpenFailed.txt$C:\KeyValueFailed.txt$Error Creating and opening key$Error writing key$PanCar$Software\PaloAlto
  • API String ID: 3214028038-3963889572
  • Opcode ID: 2ed759ced0138637da04fe3403541753902ab977f54384e422b11023438c98eb
  • Instruction ID: 94c0398b74dcf5fa2e534db16b1fdb9629cd43bcde99d6bd165f1ea701469f91
  • Opcode Fuzzy Hash: 2ed759ced0138637da04fe3403541753902ab977f54384e422b11023438c98eb
  • Instruction Fuzzy Hash: 82014874B803C876DA20A7A64C47F6A73EC9B00B05F2009D4B705B61D2DFF1A9009666
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 17 be324a-be325b call be321f ExitProcess
APIs
  • ___crtCorExitProcess.LIBCMT ref: 00BE3252
    • Part of subcall function 00BE321F: GetModuleHandleW.KERNEL32(mscoree.dll,?,00BE3257,00000000,?,00BE7C14,000000FF,0000001E,00000001,00000000,00000000,?,00BE52AB,00000000,00000001,00000000), ref: 00BE3229
    • Part of subcall function 00BE321F: GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00BE3239
  • ExitProcess.KERNEL32 ref: 00BE325B
Memory Dump Source
  • Source File: 00000000.00000002.1622766894.0000000000BE1000.00000080.00000001.01000000.00000003.sdmp, Offset: 00BE0000, based on PE: true
  • Associated: 00000000.00000002.1622646615.0000000000BE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622787322.0000000000BEA000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622807001.0000000000BEB000.00000080.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622820992.0000000000BED000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622841977.0000000000BF0000.00000080.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_be0000_wildfire-test-pe-file.jbxd
Similarity
  • API ID: ExitProcess$AddressHandleModuleProc___crt
  • String ID:
  • API String ID: 2427264223-0
  • Opcode ID: 634c6941ed08d28338a7e3865ef59801883e84cae2f1ea3ac27eeeef25772908
  • Instruction ID: 32ceea73f7e304593f291cbf4de703289ea03076bcdd59b087cd91002fe6291a
  • Opcode Fuzzy Hash: 634c6941ed08d28338a7e3865ef59801883e84cae2f1ea3ac27eeeef25772908
  • Instruction Fuzzy Hash: 91B09B310001887BCB112F12DC0D8493F59DF407507104010F9180B031DF71AD959585
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 20 be34a2-be34ae call be3362 22 be34b3-be34b7 20->22
APIs
  • _doexit.LIBCMT ref: 00BE34AE
    • Part of subcall function 00BE3362: __lock.LIBCMT ref: 00BE3370
    • Part of subcall function 00BE3362: DecodePointer.KERNEL32(00BEBBE8,00000020,00BE34C9,00000000,00000001,00000000,?,00BE3509,000000FF,?,00BE520C,00000011,00000000,?,00BE3F88,0000000D), ref: 00BE33AC
    • Part of subcall function 00BE3362: DecodePointer.KERNEL32(?,00BE3509,000000FF,?,00BE520C,00000011,00000000,?,00BE3F88,0000000D,?,00BE1B21,00BE15E2,?,?,00BE3139), ref: 00BE33BD
    • Part of subcall function 00BE3362: DecodePointer.KERNEL32(-00000004,?,00BE3509,000000FF,?,00BE520C,00000011,00000000,?,00BE3F88,0000000D,?,00BE1B21,00BE15E2), ref: 00BE33E3
    • Part of subcall function 00BE3362: DecodePointer.KERNEL32(?,00BE3509,000000FF,?,00BE520C,00000011,00000000,?,00BE3F88,0000000D,?,00BE1B21,00BE15E2,?,?,00BE3139), ref: 00BE33F6
    • Part of subcall function 00BE3362: DecodePointer.KERNEL32(?,00BE3509,000000FF,?,00BE520C,00000011,00000000,?,00BE3F88,0000000D,?,00BE1B21,00BE15E2,?,?,00BE3139), ref: 00BE3400
Memory Dump Source
  • Source File: 00000000.00000002.1622766894.0000000000BE1000.00000080.00000001.01000000.00000003.sdmp, Offset: 00BE0000, based on PE: true
  • Associated: 00000000.00000002.1622646615.0000000000BE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622787322.0000000000BEA000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622807001.0000000000BEB000.00000080.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622820992.0000000000BED000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622841977.0000000000BF0000.00000080.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_be0000_wildfire-test-pe-file.jbxd
Similarity
  • API ID: DecodePointer$__lock_doexit
  • String ID:
  • API String ID: 3343572566-0
  • Opcode ID: b7f9ddcf0c01e83a82a0f1c6c29853ea6c7db7599a0eb0d3eddd439c3244ce42
  • Instruction ID: 9a2fb1a2dfeaef1227667df0cd79c854cd7aab95ab1ff8121dc545eb8eb7b422
  • Opcode Fuzzy Hash: b7f9ddcf0c01e83a82a0f1c6c29853ea6c7db7599a0eb0d3eddd439c3244ce42
  • Instruction Fuzzy Hash: 2CB0923258024877DA202946AC07F063A8997D0B60E2500A0BA0C1A1A1AAA2BAA18189
Uniqueness

Uniqueness Score: -1.00%

Non-executed Functions

Control-flow Graph

APIs
  • IsDebuggerPresent.KERNEL32 ref: 00BE1571
  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00BE1586
  • UnhandledExceptionFilter.KERNEL32(00BEA160), ref: 00BE1591
  • GetCurrentProcess.KERNEL32(C0000409), ref: 00BE15AD
  • TerminateProcess.KERNEL32(00000000), ref: 00BE15B4
Memory Dump Source
  • Source File: 00000000.00000002.1622766894.0000000000BE1000.00000080.00000001.01000000.00000003.sdmp, Offset: 00BE0000, based on PE: true
  • Associated: 00000000.00000002.1622646615.0000000000BE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622787322.0000000000BEA000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622807001.0000000000BEB000.00000080.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622820992.0000000000BED000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622841977.0000000000BF0000.00000080.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_be0000_wildfire-test-pe-file.jbxd
Similarity
  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
  • String ID:
  • API String ID: 2579439406-0
  • Opcode ID: ec734ca3fcc4acd04be90242b53be19b8692da322e38fee04a7c7f9c0f39564a
  • Instruction ID: a806140e8445e810b2cbde405d4d8638e5d7a9fbb53f146538421b746c00dc0c
  • Opcode Fuzzy Hash: ec734ca3fcc4acd04be90242b53be19b8692da322e38fee04a7c7f9c0f39564a
  • Instruction Fuzzy Hash: 4121C0748003C4DFC700DF25E9C4A483BE4BB18311F50045AE90A8F2A1EFF5A9858F89
Uniqueness

Uniqueness Score: -1.00%

APIs
  • SetUnhandledExceptionFilter.KERNEL32(Function_000031CF), ref: 00BE3216
Memory Dump Source
  • Source File: 00000000.00000002.1622766894.0000000000BE1000.00000080.00000001.01000000.00000003.sdmp, Offset: 00BE0000, based on PE: true
  • Associated: 00000000.00000002.1622646615.0000000000BE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622787322.0000000000BEA000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622807001.0000000000BEB000.00000080.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622820992.0000000000BED000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622841977.0000000000BF0000.00000080.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_be0000_wildfire-test-pe-file.jbxd
Similarity
  • API ID: ExceptionFilterUnhandled
  • String ID:
  • API String ID: 3192549508-0
  • Opcode ID: 89afbc0582447f7e53f7cfa6a26010274a5f4cc275e500bcd4b609886fc9a0d9
  • Instruction ID: 7e4197066c2472dc64b5edf9094442fa93b74518e41aa43a326c637fc9791bfc
  • Opcode Fuzzy Hash: 89afbc0582447f7e53f7cfa6a26010274a5f4cc275e500bcd4b609886fc9a0d9
  • Instruction Fuzzy Hash: D59002606517C086864527725D5D60525D45E5CA1274504946111DA066DF5951005623
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 191 be41b6-be41c8 GetModuleHandleW 192 be41ca-be41d2 call be3f01 191->192 193 be41d3-be421b GetProcAddress * 4 191->193 195 be421d-be4224 193->195 196 be4233-be4252 193->196 195->196 198 be4226-be422d 195->198 199 be4257-be4265 TlsAlloc 196->199 198->196 200 be422f-be4231 198->200 201 be432c 199->201 202 be426b-be4276 TlsSetValue 199->202 200->196 200->199 203 be432e-be4330 201->203 202->201 204 be427c-be42c2 call be3274 EncodePointer * 4 call be506b 202->204 209 be4327 call be3f01 204->209 210 be42c4-be42e1 DecodePointer 204->210 209->201 210->209 213 be42e3-be42f5 call be52df 210->213 213->209 216 be42f7-be430a DecodePointer 213->216 216->209 218 be430c-be4325 call be3f3e GetCurrentThreadId 216->218 218->203
APIs
  • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,00BE13CB,00BEBB60,00000014), ref: 00BE41BE
  • __mtterm.LIBCMT ref: 00BE41CA
    • Part of subcall function 00BE3F01: DecodePointer.KERNEL32(00000002,00BE432C,?,00BE13CB,00BEBB60,00000014), ref: 00BE3F12
    • Part of subcall function 00BE3F01: TlsFree.KERNEL32(00000001,00BE432C,?,00BE13CB,00BEBB60,00000014), ref: 00BE3F2C
    • Part of subcall function 00BE3F01: DeleteCriticalSection.KERNEL32(00000000,00000000,76EF5810,?,00BE432C,?,00BE13CB,00BEBB60,00000014), ref: 00BE50D2
    • Part of subcall function 00BE3F01: _free.LIBCMT ref: 00BE50D5
    • Part of subcall function 00BE3F01: DeleteCriticalSection.KERNEL32(00000001,76EF5810,?,00BE432C,?,00BE13CB,00BEBB60,00000014), ref: 00BE50FC
  • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00BE41E0
  • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00BE41ED
  • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00BE41FA
  • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00BE4207
  • TlsAlloc.KERNEL32(?,00BE13CB,00BEBB60,00000014), ref: 00BE4257
  • TlsSetValue.KERNEL32(00000000,?,00BE13CB,00BEBB60,00000014), ref: 00BE4272
  • __init_pointers.LIBCMT ref: 00BE427C
  • EncodePointer.KERNEL32(?,00BE13CB,00BEBB60,00000014), ref: 00BE428D
  • EncodePointer.KERNEL32(?,00BE13CB,00BEBB60,00000014), ref: 00BE429A
  • EncodePointer.KERNEL32(?,00BE13CB,00BEBB60,00000014), ref: 00BE42A7
  • EncodePointer.KERNEL32(?,00BE13CB,00BEBB60,00000014), ref: 00BE42B4
  • DecodePointer.KERNEL32(00BE4087,?,00BE13CB,00BEBB60,00000014), ref: 00BE42D5
  • __calloc_crt.LIBCMT ref: 00BE42EA
  • DecodePointer.KERNEL32(00000000,?,00BE13CB,00BEBB60,00000014), ref: 00BE4304
  • GetCurrentThreadId.KERNEL32 ref: 00BE4316
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1622766894.0000000000BE1000.00000080.00000001.01000000.00000003.sdmp, Offset: 00BE0000, based on PE: true
  • Associated: 00000000.00000002.1622646615.0000000000BE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622787322.0000000000BEA000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622807001.0000000000BEB000.00000080.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622820992.0000000000BED000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622841977.0000000000BF0000.00000080.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_be0000_wildfire-test-pe-file.jbxd
Similarity
  • API ID: Pointer$AddressEncodeProc$Decode$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm_free
  • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
  • API String ID: 3698121176-3819984048
  • Opcode ID: b79206b96bfe23e58d3c9794f31b02fea46c5d9e9e6be2f0204949a3f4d0bd89
  • Instruction ID: b50ff8a05354dff776da6aad9a6c5b5ea516515e69d72ca0d18539dc04c2a229
  • Opcode Fuzzy Hash: b79206b96bfe23e58d3c9794f31b02fea46c5d9e9e6be2f0204949a3f4d0bd89
  • Instruction Fuzzy Hash: 23319F398013C19BD761AF76AC89A193FE8EB84721F100666F420EB2B2DF74E445CF55
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
  • GetModuleHandleW.KERNEL32(KERNEL32.DLL,00BEBC08,00000008,00BE4048,00000000,00000000,?,00BE1B21,00BE15E2,?,?,00BE3139,00000000), ref: 00BE3F4F
  • __lock.LIBCMT ref: 00BE3F83
    • Part of subcall function 00BE51E5: __mtinitlocknum.LIBCMT ref: 00BE51FB
    • Part of subcall function 00BE51E5: __amsg_exit.LIBCMT ref: 00BE5207
    • Part of subcall function 00BE51E5: EnterCriticalSection.KERNEL32(00000000,00000000,?,00BE3F88,0000000D,?,00BE1B21,00BE15E2,?,?,00BE3139,00000000), ref: 00BE520F
  • InterlockedIncrement.KERNEL32(?), ref: 00BE3F90
  • __lock.LIBCMT ref: 00BE3FA4
  • ___addlocaleref.LIBCMT ref: 00BE3FC2
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1622766894.0000000000BE1000.00000080.00000001.01000000.00000003.sdmp, Offset: 00BE0000, based on PE: true
  • Associated: 00000000.00000002.1622646615.0000000000BE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622787322.0000000000BEA000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622807001.0000000000BEB000.00000080.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622820992.0000000000BED000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622841977.0000000000BF0000.00000080.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_be0000_wildfire-test-pe-file.jbxd
Similarity
  • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
  • String ID: KERNEL32.DLL
  • API String ID: 637971194-2576044830
  • Opcode ID: c4812a999f694d0f27e650857503cba14cc3561db4de27b5733eff1270ff118d
  • Instruction ID: e17339c01738c9c56b6dac751a9ff3fea30c3b85b99cc5c985d16d0f39545577
  • Opcode Fuzzy Hash: c4812a999f694d0f27e650857503cba14cc3561db4de27b5733eff1270ff118d
  • Instruction Fuzzy Hash: 56016D71804B809BD720AF6BC84A749FBF0EF50324F20898EE496573A1CFB4A644CB55
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 238 be64c0-be64db call be1d20 call be406d 243 be64dd-be64e1 238->243 244 be64fa-be6512 call be51e5 238->244 243->244 245 be64e3 243->245 251 be654a-be6556 call be655b 244->251 252 be6514-be6516 244->252 247 be64e6-be64e8 245->247 249 be64ea-be64f1 call be34ec 247->249 250 be64f2-be64f9 call be1d65 247->250 249->250 251->247 256 be6518-be6521 InterlockedDecrement 252->256 257 be6532-be6544 InterlockedIncrement 252->257 256->257 261 be6523-be6529 256->261 257->251 261->257 262 be652b-be6531 call be15bc 261->262 262->257
APIs
  • __getptd.LIBCMT ref: 00BE64CC
    • Part of subcall function 00BE406D: __getptd_noexit.LIBCMT ref: 00BE4070
    • Part of subcall function 00BE406D: __amsg_exit.LIBCMT ref: 00BE407D
  • __amsg_exit.LIBCMT ref: 00BE64EC
  • __lock.LIBCMT ref: 00BE64FC
  • InterlockedDecrement.KERNEL32(?), ref: 00BE6519
  • _free.LIBCMT ref: 00BE652C
  • InterlockedIncrement.KERNEL32(017E1660), ref: 00BE6544
Memory Dump Source
  • Source File: 00000000.00000002.1622766894.0000000000BE1000.00000080.00000001.01000000.00000003.sdmp, Offset: 00BE0000, based on PE: true
  • Associated: 00000000.00000002.1622646615.0000000000BE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622787322.0000000000BEA000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622807001.0000000000BEB000.00000080.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622820992.0000000000BED000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622841977.0000000000BF0000.00000080.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_be0000_wildfire-test-pe-file.jbxd
Similarity
  • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
  • String ID:
  • API String ID: 3470314060-0
  • Opcode ID: 88ceef380f70ba7e0c930f705d1496e143f81a6482cfcef6a877404a8f2f692d
  • Instruction ID: 2dc6e798b1e3d9e06974a2acae28daeab5e308572a2a6d643d34e16e8b8e5122
  • Opcode Fuzzy Hash: 88ceef380f70ba7e0c930f705d1496e143f81a6482cfcef6a877404a8f2f692d
  • Instruction Fuzzy Hash: 8601D636A41695ABC721AB6B984574D77F0EF20B60F1480D4F8116B295CB74AE81CBD2
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 265 be7cfb-be7d04 266 be7d06 265->266 267 be7d11-be7d17 265->267 268 be7d09 call be7be5 266->268 269 be7d19-be7d24 call be15bc 267->269 270 be7d26-be7d27 267->270 272 be7d0e-be7d10 268->272 280 be7d73-be7d75 269->280 271 be7d59-be7d5c 270->271 274 be7d5e-be7d6a call be73a1 call be1b1c 271->274 275 be7d29-be7d2b 271->275 293 be7d70 274->293 277 be7d2e-be7d44 HeapReAlloc 275->277 278 be7d2d 275->278 281 be7d46-be7d4c 277->281 282 be7da4-be7da6 277->282 278->277 284 be7d8e-be7da2 call be1b1c GetLastError call be1ada 281->284 285 be7d4e-be7d57 call be73a1 281->285 286 be7d72 282->286 284->282 285->271 294 be7d76-be7d8c call be1b1c GetLastError call be1ada 285->294 286->280 293->286 294->293
APIs
  • _malloc.LIBCMT ref: 00BE7D09
    • Part of subcall function 00BE7BE5: __FF_MSGBANNER.LIBCMT ref: 00BE7BFE
    • Part of subcall function 00BE7BE5: __NMSG_WRITE.LIBCMT ref: 00BE7C05
    • Part of subcall function 00BE7BE5: HeapAlloc.KERNEL32(00000000,00000001,00000001,00000000,00000000,?,00BE52AB,00000000,00000001,00000000,?,00BE5170,00000018,00BEBCE0,0000000C,00BE5200), ref: 00BE7C2A
  • _free.LIBCMT ref: 00BE7D1C
Memory Dump Source
  • Source File: 00000000.00000002.1622766894.0000000000BE1000.00000080.00000001.01000000.00000003.sdmp, Offset: 00BE0000, based on PE: true
  • Associated: 00000000.00000002.1622646615.0000000000BE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622787322.0000000000BEA000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622807001.0000000000BEB000.00000080.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622820992.0000000000BED000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622841977.0000000000BF0000.00000080.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_be0000_wildfire-test-pe-file.jbxd
Similarity
  • API ID: AllocHeap_free_malloc
  • String ID:
  • API String ID: 2734353464-0
  • Opcode ID: 12a1cfbae04af79d22c755bb4bcb996819bfc18f310e1da6c2582c05023d79c1
  • Instruction ID: c45b50fa10643fd9b27b0ca9ef52f34b4e830ca4309714f4136c49ae465ea372
  • Opcode Fuzzy Hash: 12a1cfbae04af79d22c755bb4bcb996819bfc18f310e1da6c2582c05023d79c1
  • Instruction Fuzzy Hash: 0D113A765886D5ABCB212F7BAC45B793BD8DF403B0B3089F5F8189B152EF30C8419654
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 311 be6c41-be6c5c call be1d20 call be406d 316 be6c5e-be6c62 311->316 317 be6c80-be6cac call be51e5 call be6bf4 call be6cae 311->317 316->317 318 be6c64-be6c69 call be406d 316->318 324 be6c6c-be6c6e 317->324 318->324 327 be6c78-be6c7f call be1d65 324->327 328 be6c70-be6c77 call be34ec 324->328 328->327
APIs
  • __getptd.LIBCMT ref: 00BE6C4D
    • Part of subcall function 00BE406D: __getptd_noexit.LIBCMT ref: 00BE4070
    • Part of subcall function 00BE406D: __amsg_exit.LIBCMT ref: 00BE407D
  • __getptd.LIBCMT ref: 00BE6C64
  • __amsg_exit.LIBCMT ref: 00BE6C72
  • __lock.LIBCMT ref: 00BE6C82
  • __updatetlocinfoEx_nolock.LIBCMT ref: 00BE6C96
Memory Dump Source
  • Source File: 00000000.00000002.1622766894.0000000000BE1000.00000080.00000001.01000000.00000003.sdmp, Offset: 00BE0000, based on PE: true
  • Associated: 00000000.00000002.1622646615.0000000000BE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622787322.0000000000BEA000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622807001.0000000000BEB000.00000080.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622820992.0000000000BED000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622841977.0000000000BF0000.00000080.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_be0000_wildfire-test-pe-file.jbxd
Similarity
  • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
  • String ID:
  • API String ID: 938513278-0
  • Opcode ID: f9bdb99616746739a1ea2c275f8790481ea99b66312875224ed9e521fd8d6cf3
  • Instruction ID: 32be72ffaf1bd899a4f7e808167420aaff7ae43b87ad4cdf118a99dcf092557e
  • Opcode Fuzzy Hash: f9bdb99616746739a1ea2c275f8790481ea99b66312875224ed9e521fd8d6cf3
  • Instruction Fuzzy Hash: BDF09032A006849BD635BB7A5807B1D37E0EF10BA4F3042E9F551AB3D3CF64A940DA55
Uniqueness

Uniqueness Score: -1.00%

APIs
  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00BE6F3F
  • __isleadbyte_l.LIBCMT ref: 00BE6F72
  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,?,00000000,?,?,?,00000040,?,?), ref: 00BE6FA3
  • MultiByteToWideChar.KERNEL32(?,00000009,?,00000001,?,00000000,?,?,?,00000040,?,?), ref: 00BE7011
Memory Dump Source
  • Source File: 00000000.00000002.1622766894.0000000000BE1000.00000080.00000001.01000000.00000003.sdmp, Offset: 00BE0000, based on PE: true
  • Associated: 00000000.00000002.1622646615.0000000000BE0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622787322.0000000000BEA000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622807001.0000000000BEB000.00000080.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622820992.0000000000BED000.00000040.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1622841977.0000000000BF0000.00000080.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_be0000_wildfire-test-pe-file.jbxd
Similarity
  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
  • String ID:
  • API String ID: 3058430110-0
  • Opcode ID: 69f86525876d250f5a5b37d6fb2f04929c4dc75d64c5f3a4a0ec3fcadbab131c
  • Instruction ID: 84e508c624db14c1c85762de313dabc95881f8ed3cb79c0e16e09936800193e1
  • Opcode Fuzzy Hash: 69f86525876d250f5a5b37d6fb2f04929c4dc75d64c5f3a4a0ec3fcadbab131c
  • Instruction Fuzzy Hash: 9731C0316102D5EFCB20CF65D880AAA7BE4EF10392F1485E9F4658B191D730DD40DB90
Uniqueness

Uniqueness Score: -1.00%