Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
R.exe

Overview

General Information

Sample name:R.exe
Analysis ID:1466756
MD5:24cf2f25cbf27d1ea57a4b995f8d36d9
SHA1:4ccaac4c85285eeb807de52d190634541ec77593
SHA256:ed01d6efe145985efb364bb7e0929330425586e3fec7090fe751a97a34b6911c
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
PE file contains more sections than normal
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • R.exe (PID: 6632 cmdline: "C:\Users\user\Desktop\R.exe" MD5: 24CF2F25CBF27D1EA57A4B995F8D36D9)
    • conhost.exe (PID: 6612 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 4412 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\bin\x64\R.exe"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: R.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\R.exeCode function: 4x nop then sub rsp, 58h0_2_00007FF78E664AF0
Source: R.exeString found in binary or memory: https://bugs.R-project.org
Source: R.exeString found in binary or memory: https://www.r-project.orgD
Source: C:\Users\user\Desktop\R.exeCode function: 0_2_00007FF78E6620000_2_00007FF78E662000
Source: R.exeStatic PE information: Number of sections : 11 > 10
Source: classification engineClassification label: clean4.winEXE@4/0@0/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6612:120:WilError_03
Source: R.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\R.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: R.exeString found in binary or memory: Options: -h, --helpprint short help message and exit
Source: R.exeString found in binary or memory: Options: -h, --helpprint short help message and exit
Source: R.exeString found in binary or memory: --help
Source: R.exeString found in binary or memory: --help
Source: R.exeString found in binary or memory: %s --arch %s --help
Source: R.exeString found in binary or memory: %s --arch %s --help
Source: R.exeString found in binary or memory: command --help
Source: R.exeString found in binary or memory: command --help
Source: R.exeString found in binary or memory: "%s/%s/Rterm.exe" --help
Source: R.exeString found in binary or memory: "%s/%s/Rterm.exe" --help
Source: R.exeString found in binary or memory: %s --arch %s --help
Source: R.exeString found in binary or memory: %s --arch %s --help
Source: R.exeString found in binary or memory: command --help
Source: R.exeString found in binary or memory: command --help
Source: R.exeString found in binary or memory: Options: -h, --helpprint short help message and exit
Source: R.exeString found in binary or memory: Options: -h, --helpprint short help message and exit
Source: R.exeString found in binary or memory: %s --arch %s --help
Source: R.exeString found in binary or memory: %s --arch %s --help
Source: R.exeString found in binary or memory: --help
Source: R.exeString found in binary or memory: --help
Source: R.exeString found in binary or memory: command --help
Source: R.exeString found in binary or memory: command --help
Source: R.exeString found in binary or memory: "%s/%s/Rterm.exe" --help
Source: R.exeString found in binary or memory: "%s/%s/Rterm.exe" --help
Source: R.exeString found in binary or memory: -h, --helpprint short help message and exit
Source: R.exeString found in binary or memory: -h, --helpprint short help message and exit
Source: R.exeString found in binary or memory: %s%s%s any other arguments listed by %s --arch %s --help
Source: R.exeString found in binary or memory: %s%s%s any other arguments listed by %s --arch %s --help
Source: R.exeString found in binary or memory: --help--arch3264i386x64valid values for --arch are i386, x64, 32, 64
Source: R.exeString found in binary or memory: --help--arch3264i386x64valid values for --arch are i386, x64, 32, 64
Source: R.exeString found in binary or memory: --help"%s/%s/Rterm.exe" --helpbin/x64
Source: R.exeString found in binary or memory: --help"%s/%s/Rterm.exe" --helpbin/x64
Source: unknownProcess created: C:\Users\user\Desktop\R.exe "C:\Users\user\Desktop\R.exe"
Source: C:\Users\user\Desktop\R.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\R.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\bin\x64\R.exe""
Source: C:\Users\user\Desktop\R.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\bin\x64\R.exe""Jump to behavior
Source: C:\Users\user\Desktop\R.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\R.exeSection loaded: kernel.appcore.dllJump to behavior
Source: R.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: R.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: R.exeStatic PE information: section name: .xdata
Source: C:\Users\user\Desktop\R.exeCode function: 0_2_00007FF78E66CDA8 push rax; iretd 0_2_00007FF78E66CDB6
Source: C:\Users\user\Desktop\R.exeAPI coverage: 5.1 %
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\R.exeCode function: 0_2_00007FF78E661180 Sleep,Sleep,SetUnhandledExceptionFilter,_set_invalid_parameter_handler,malloc,strlen,malloc,memcpy,_initterm,exit,0_2_00007FF78E661180
Source: C:\Users\user\Desktop\R.exeCode function: 0_2_00007FF78E665BE1 SetUnhandledExceptionFilter,0_2_00007FF78E665BE1
Source: C:\Users\user\Desktop\R.exeCode function: 0_2_00007FF78E691500 SetUnhandledExceptionFilter,0_2_00007FF78E691500
Source: C:\Users\user\Desktop\R.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\bin\x64\R.exe""Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
11
Process Injection
11
Process Injection
OS Credential Dumping1
System Information Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1466756 Sample: R.exe Startdate: 03/07/2024 Architecture: WINDOWS Score: 4 5 R.exe 1 2->5         started        process3 7 conhost.exe 5->7         started        9 cmd.exe 1 5->9         started       
SourceDetectionScannerLabelLink
R.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.r-project.orgD0%Avira URL Cloudsafe
https://bugs.R-project.org0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://www.r-project.orgDR.exefalse
  • Avira URL Cloud: safe
unknown
https://bugs.R-project.orgR.exefalse
  • Avira URL Cloud: safe
unknown
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1466756
Start date and time:2024-07-03 11:03:18 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:3
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:R.exe
Detection:CLEAN
Classification:clean4.winEXE@4/0@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 2
  • Number of non-executed functions: 23
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Stop behavior analysis, all processes terminated
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: R.exe
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
Entropy (8bit):7.11500075536029
TrID:
  • Win64 Executable (generic) (12005/4) 74.95%
  • Generic Win/DOS Executable (2004/3) 12.51%
  • DOS Executable Generic (2002/1) 12.50%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
File name:R.exe
File size:154'112 bytes
MD5:24cf2f25cbf27d1ea57a4b995f8d36d9
SHA1:4ccaac4c85285eeb807de52d190634541ec77593
SHA256:ed01d6efe145985efb364bb7e0929330425586e3fec7090fe751a97a34b6911c
SHA512:c488858b701c15d6d3a1714c11328485a54818e3744da19ce3b26a5c70cfbc29dba4df8d0fcf7af67db4fab02a9f0e848dcd8e28c1f7adeb2f8b061bb4f0487e
SSDEEP:3072:bmDyT4868TnC89QB+5UsdfQZJqGW85QP9w2WkNFXp:SDyL7n+u/YDqMmO2rJ
TLSH:22E3BF1A9713DCFDDD29417685F3AB127332BC6601A8EB6F0710A3B39C376D59E2A148
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...).kf...............*.R...V.................@.............................`......=R....`... ............................
Icon Hash:70fc865392ec9012
Entrypoint:0x1400013f0
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x140000000
Subsystem:windows cui
Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Time Stamp:0x666BFC29 [Fri Jun 14 08:15:37 2024 UTC]
TLS Callbacks:0x40004760, 0x1, 0x40004730, 0x1
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:11ea9d33fb238a8371ad43b1edabbff8
Instruction
dec eax
sub esp, 28h
dec eax
mov eax, dword ptr [00008875h]
mov dword ptr [eax], 00000000h
call 00007FDFBCDC03CFh
nop
nop
dec eax
add esp, 28h
ret
nop dword ptr [eax]
dec eax
sub esp, 28h
call 00007FDFBCDC4ADCh
dec eax
cmp eax, 01h
sbb eax, eax
dec eax
add esp, 28h
ret
nop
nop
nop
nop
nop
nop
nop
nop
nop
nop
nop
nop
dec eax
lea ecx, dword ptr [00000009h]
jmp 00007FDFBCDC0629h
nop dword ptr [eax+00h]
ret
nop
nop
nop
nop
nop
nop
nop
nop
nop
nop
nop
nop
nop
nop
nop
xor eax, eax
cmp ecx, 01h
setbe al
ret
nop dword ptr [eax+00000000h]
push edi
push esi
push ebx
dec eax
sub esp, 30h
dec eax
mov edi, dword ptr [0003020Ah]
dec eax
mov ebx, ecx
dec eax
mov esi, edx
mov ecx, 00000002h
call edi
dec ecx
mov ecx, ebx
dec esp
lea eax, dword ptr [00006B7Bh]
dec eax
lea edx, dword ptr [00006B7Bh]
dec eax
mov ecx, eax
dec eax
lea eax, dword ptr [00006B7Ah]
dec eax
mov dword ptr [esp+20h], eax
call 00007FDFBCDC4925h
mov ecx, 00000002h
call edi
dec esp
lea ecx, dword ptr [00006B7Ah]
dec esp
lea eax, dword ptr [00006B9Bh]
dec eax
mov ecx, eax
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x310000xfe0.idata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x340000x10b08.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x160000x354.pdata
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x450000x98.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x98a00x28.rdata
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x314680x328.idata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x50880x5200aaa44e7c1f801b5daffc8dc3399633edFalse0.5284394054878049data6.1463348631951575IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.data0x70000x1000x200f03a9d434bb40ff52b3fa1cf66f0a57fFalse0.1953125data1.4730901332139021IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rdata0x80000xd7b00xd800d07dc6d093135b277e4237e5053c302bFalse0.6234085648148148data6.972168700246094IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.pdata0x160000x3540x400c182885a057ba7c42b66440a501f8225False0.4609375data3.784913397418341IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.xdata0x170000x2dc0x4004e49ecb7539ea73f921598ce2fb02bccFalse0.3193359375data3.368554073700875IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.bss0x180000x188400x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.idata0x310000xfe00x1000967414c7e4109196a7d14e98b8738bb2False0.336181640625data4.415075331196741IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.CRT0x320000x600x2009839801f39aa28999fa98d4c72f84e8cFalse0.068359375data0.28265357431271465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.tls0x330000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x340000x10b080x10c00acac1328ef6f58b520c1fe38dd8d9d1fFalse0.847831156716418data7.523330168787664IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x450000x980x2006ae486e11b0399b43fa885107b36e0aaFalse0.28125data1.7703747442651037IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_ICON0x341f80xbc9cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9932897025929914
RT_ICON0x3fe980x2668Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.4532139951179821
RT_ICON0x425000x1128Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.5714936247723132
RT_ICON0x436280x9b8Device independent bitmap graphic, 24 x 48 x 32, image size 0EnglishUnited States0.6531350482315113
RT_ICON0x43fe00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.775709219858156
RT_GROUP_ICON0x444480x4cdataEnglishUnited States0.8026315789473685
RT_VERSION0x444980x264dataEnglishUnited States0.5196078431372549
RT_MANIFEST0x447000x403XML 1.0 document, ASCII textEnglishUnited States0.45180136319376824
DLLImport
ADVAPI32.dllRegCloseKey, RegOpenKeyExA, RegQueryValueExA
KERNEL32.dllCloseHandle, CreateFileA, CreateProcessA, DeleteCriticalSection, EnterCriticalSection, GetCurrentDirectoryA, GetEnvironmentVariableA, GetExitCodeProcess, GetLastError, GetModuleFileNameA, GetShortPathNameA, InitializeCriticalSection, LeaveCriticalSection, SetConsoleCtrlHandler, SetStdHandle, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualProtect, VirtualQuery, WaitForSingleObject
api-ms-win-crt-convert-l1-1-0.dllwcstombs
api-ms-win-crt-environment-l1-1-0.dll__p__environ, __p__wenviron, getenv, _putenv
api-ms-win-crt-filesystem-l1-1-0.dll_stat64
api-ms-win-crt-heap-l1-1-0.dll_set_new_mode, calloc, free, malloc
api-ms-win-crt-math-l1-1-0.dll__setusermatherr
api-ms-win-crt-private-l1-1-0.dll__C_specific_handler, memcpy, strchr, strrchr
api-ms-win-crt-runtime-l1-1-0.dll_set_app_type, __p___argc, __p___argv, __p___wargv, _cexit, _configure_narrow_argv, _configure_wide_argv, _crt_at_quick_exit, _crt_atexit, _exit, _initialize_narrow_environment, _initialize_wide_environment, _initterm, _set_invalid_parameter_handler, abort, exit, signal, system
api-ms-win-crt-stdio-l1-1-0.dll__acrt_iob_func, __p__commode, __p__fmode, __stdio_common_vfprintf, __stdio_common_vfwprintf, __stdio_common_vsprintf, fclose, feof, fgets, fopen, fputs, fwrite
api-ms-win-crt-string-l1-1-0.dllisspace, memset, strcat, strcmp, strcpy, strlen, strncat, strncmp, strncpy, _stricmp
api-ms-win-crt-time-l1-1-0.dll__daylight, __timezone, __tzname, _tzset
ole32.dllCoTaskMemFree
SHELL32.dllSHGetKnownFolderPath
USER32.dllMessageBoxA
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
No network behavior found

Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:05:04:04
Start date:03/07/2024
Path:C:\Users\user\Desktop\R.exe
Wow64 process (32bit):false
Commandline:"C:\Users\user\Desktop\R.exe"
Imagebase:0x7ff78e660000
File size:154'112 bytes
MD5 hash:24CF2F25CBF27D1EA57A4B995F8D36D9
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

Target ID:1
Start time:05:04:04
Start date:03/07/2024
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff7699e0000
File size:862'208 bytes
MD5 hash:0D698AF330FD17BEE3BF90011D49251D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:2
Start time:05:04:04
Start date:03/07/2024
Path:C:\Windows\System32\cmd.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\bin\x64\R.exe""
Imagebase:0x7ff707680000
File size:289'792 bytes
MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Reset < >

    Execution Graph

    Execution Coverage:3.4%
    Dynamic/Decrypted Code Coverage:0%
    Signature Coverage:35.2%
    Total number of Nodes:403
    Total number of Limit Nodes:3
    execution_graph 1998 7ff78e6650cb 1999 7ff78e6650e6 1998->1999 2000 7ff78e6650f0 1998->2000 2000->1999 2001 7ff78e665107 EnterCriticalSection LeaveCriticalSection 2000->2001 2001->1999 2002 7ff78e665bc9 VirtualProtect 1705 7ff78e664e93 1706 7ff78e664ec1 1705->1706 1707 7ff78e66501c signal 1706->1707 1708 7ff78e664f4b signal 1706->1708 1709 7ff78e664f66 1706->1709 1707->1709 1708->1706 1710 7ff78e665030 signal 1708->1710 1710->1709 1711 7ff78e665990 1712 7ff78e66599d __tzname __timezone __daylight 1711->1712 1736 7ff78e665350 strlen 1737 7ff78e6653e0 1736->1737 1739 7ff78e665365 1736->1739 1738 7ff78e6653ce 1739->1737 1739->1738 1740 7ff78e6653b9 strncmp 1739->1740 1740->1738 1740->1739 1741 7ff78e663f50 1742 7ff78e663eb4 1741->1742 1743 7ff78e663ec6 strlen 1742->1743 1751 7ff78e663eba 1742->1751 1744 7ff78e663edf 1743->1744 1746 7ff78e6644b4 1743->1746 1745 7ff78e663ee0 fgets 1744->1745 1747 7ff78e664449 fclose strlen 1745->1747 1748 7ff78e663ef9 feof 1745->1748 1749 7ff78e664466 __acrt_iob_func 1746->1749 1747->1746 1747->1749 1750 7ff78e663f0c strchr 1748->1750 1748->1751 1754 7ff78e665770 __stdio_common_vfprintf 1749->1754 1750->1745 1750->1751 1753 7ff78e6643d2 1754->1753 1778 7ff78e661010 1781 7ff78e66104b 1778->1781 1779 7ff78e66106d _set_app_type 1780 7ff78e661077 __p__fmode __p__commode 1779->1780 1783 7ff78e66109c 1780->1783 1781->1779 1782 7ff78e6610b0 1781->1782 1782->1780 1713 7ff78e665c7a MessageBoxA 1760 7ff78e665140 1761 7ff78e665160 EnterCriticalSection 1760->1761 1762 7ff78e665152 1760->1762 1763 7ff78e6651a3 LeaveCriticalSection 1761->1763 1764 7ff78e66517c 1761->1764 1764->1763 1765 7ff78e66519e free 1764->1765 1765->1763 1784 7ff78e664800 1785 7ff78e66481f __acrt_iob_func 1784->1785 1789 7ff78e665770 __stdio_common_vfprintf 1785->1789 1788 7ff78e664885 1789->1788 1790 7ff78e662000 1964 7ff78e6656d0 1790->1964 1793 7ff78e6616f0 10 API calls 1794 7ff78e66204e 1793->1794 1795 7ff78e66386d 1794->1795 1796 7ff78e66205a 1794->1796 1975 7ff78e661bc0 __acrt_iob_func 1795->1975 1799 7ff78e66209e 1796->1799 1800 7ff78e662081 strncmp 1796->1800 1798 7ff78e663879 1802 7ff78e661bc0 5 API calls 1798->1802 1803 7ff78e662378 1799->1803 1806 7ff78e6620c8 1799->1806 1807 7ff78e6622c0 strcmp 1799->1807 1800->1799 1801 7ff78e662210 strncmp 1800->1801 1801->1799 1804 7ff78e662232 strncmp 1801->1804 1835 7ff78e66388f 1802->1835 1805 7ff78e662380 __acrt_iob_func 1803->1805 1804->1799 1966 7ff78e665770 __stdio_common_vfprintf 1805->1966 1813 7ff78e662a1e 1806->1813 1814 7ff78e6620da strcmp 1806->1814 1883 7ff78e6624ae 1806->1883 1809 7ff78e6622f7 1807->1809 1810 7ff78e6622da 1807->1810 1809->1803 1820 7ff78e662307 strcmp 1809->1820 1821 7ff78e662316 1809->1821 1810->1806 1810->1809 1811 7ff78e6623b3 __acrt_iob_func 1967 7ff78e665770 __stdio_common_vfprintf 1811->1967 1825 7ff78e662a49 SetConsoleCtrlHandler 1813->1825 1818 7ff78e662a03 __acrt_iob_func 1814->1818 1819 7ff78e6620f2 1814->1819 1816 7ff78e6621e0 1827 7ff78e6621e8 system 1816->1827 1818->1883 1829 7ff78e662121 SetConsoleCtrlHandler 1819->1829 1820->1805 1820->1821 1830 7ff78e662341 system __acrt_iob_func fwrite 1821->1830 1822 7ff78e662476 __acrt_iob_func 1968 7ff78e665770 __stdio_common_vfprintf 1822->1968 1823 7ff78e6638e1 strlen 1823->1835 1825->1816 1831 7ff78e6621f3 1827->1831 1833 7ff78e662140 strlen 1829->1833 1830->1811 1840 7ff78e662161 1833->1840 1834 7ff78e662282 __acrt_iob_func fwrite 1834->1831 1835->1816 1835->1823 1835->1834 1838 7ff78e661d80 strlen 1835->1838 1864 7ff78e66395f 1835->1864 1838->1835 1840->1833 1840->1834 1843 7ff78e661d80 strlen 1840->1843 1846 7ff78e6621cf strlen 1840->1846 1843->1840 1846->1816 1859 7ff78e6639b6 strlen 1859->1864 1864->1816 1864->1834 1864->1859 1868 7ff78e661d80 strlen 1864->1868 1915 7ff78e663a34 1864->1915 1868->1864 1874 7ff78e6635b8 _putenv 1888 7ff78e6635f7 free 1874->1888 1876 7ff78e662985 getenv 1878 7ff78e6629b6 getenv 1876->1878 1876->1883 1878->1883 1882 7ff78e663604 __acrt_iob_func fwrite 1882->1831 1883->1818 1883->1876 1883->1878 1884 7ff78e661b80 _stat64 1883->1884 1885 7ff78e6618b0 8 API calls 1883->1885 1886 7ff78e66281a getenv 1883->1886 1892 7ff78e662cdc 1883->1892 1969 7ff78e6618b0 strlen strlen malloc 1883->1969 1884->1883 1885->1883 1890 7ff78e662e2e 1886->1890 1891 7ff78e66282f 1886->1891 1887 7ff78e66329a 1887->1816 1887->1874 1914 7ff78e6632ed 1887->1914 1888->1882 1895 7ff78e6618b0 8 API calls 1890->1895 1897 7ff78e66283c strcmp 1891->1897 1896 7ff78e6618b0 8 API calls 1892->1896 1906 7ff78e662e50 1895->1906 1898 7ff78e662ceb __acrt_iob_func 1896->1898 1899 7ff78e66285e strcmp 1897->1899 1902 7ff78e662bb5 1897->1902 1973 7ff78e665770 __stdio_common_vfprintf 1898->1973 1901 7ff78e66287a strcmp 1899->1901 1934 7ff78e662a96 1899->1934 1900 7ff78e66330c strlen 1900->1874 1900->1914 1903 7ff78e662896 strcmp 1901->1903 1901->1906 1902->1816 1919 7ff78e662bed 1902->1919 1904 7ff78e662f2d 1903->1904 1905 7ff78e6628b2 strcmp 1903->1905 1904->1816 1932 7ff78e662f5a 1904->1932 1905->1887 1908 7ff78e6628ce strcmp 1905->1908 1906->1816 1924 7ff78e662e82 1906->1924 1907 7ff78e662c0c strlen 1907->1919 1911 7ff78e6628ea 1908->1911 1912 7ff78e6633c9 strcmp 1908->1912 1909 7ff78e662ea1 strlen 1909->1924 1910 7ff78e662add strlen 1910->1890 1910->1934 1913 7ff78e663810 __acrt_iob_func 1911->1913 1939 7ff78e6628f3 1911->1939 1916 7ff78e6633e5 strcmp 1912->1916 1922 7ff78e6636fe 1912->1922 1974 7ff78e665770 __stdio_common_vfprintf 1913->1974 1914->1834 1914->1900 1920 7ff78e661d80 strlen 1914->1920 1927 7ff78e663394 __acrt_iob_func fwrite 1914->1927 1915->1816 1942 7ff78e663ada 1915->1942 1921 7ff78e663401 strcmp 1916->1921 1948 7ff78e663634 1916->1948 1917 7ff78e662f79 strlen 1917->1932 1919->1834 1919->1907 1923 7ff78e661d80 strlen 1919->1923 1920->1914 1921->1864 1925 7ff78e66341d strcmp 1921->1925 1922->1816 1946 7ff78e663730 1922->1946 1923->1919 1924->1834 1924->1909 1928 7ff78e661d80 strlen 1924->1928 1925->1835 1929 7ff78e663439 strcmp 1925->1929 1926 7ff78e66292c strlen 1926->1874 1926->1939 1927->1831 1928->1924 1930 7ff78e663455 strcmp 1929->1930 1943 7ff78e663c59 1929->1943 1936 7ff78e663b89 1930->1936 1937 7ff78e663471 strcmp 1930->1937 1931 7ff78e663aff strlen 1931->1942 1932->1834 1932->1917 1938 7ff78e661d80 strlen 1932->1938 1933 7ff78e663745 strlen 1933->1946 1934->1816 1934->1834 1934->1910 1940 7ff78e661d80 strlen 1934->1940 1935 7ff78e663680 strlen 1935->1798 1935->1948 1936->1816 1936->1834 1936->1943 1953 7ff78e663bdb strlen 1936->1953 1958 7ff78e661d80 strlen 1936->1958 1937->1915 1941 7ff78e66348d strcmp 1937->1941 1938->1932 1939->1834 1939->1902 1939->1926 1954 7ff78e661d80 strlen 1939->1954 1940->1934 1941->1915 1944 7ff78e6634a9 strcmp 1941->1944 1942->1834 1942->1931 1950 7ff78e661d80 strlen 1942->1950 1943->1816 1945 7ff78e663c8b 1943->1945 1944->1915 1947 7ff78e6634c5 strlen strcmp 1944->1947 1945->1834 1949 7ff78e663cb0 strlen 1945->1949 1957 7ff78e661d80 strlen 1945->1957 1960 7ff78e663d2e 1945->1960 1946->1834 1946->1933 1951 7ff78e661d80 strlen 1946->1951 1947->1915 1952 7ff78e6634f1 strcmp 1947->1952 1948->1816 1948->1834 1948->1922 1948->1935 1956 7ff78e661d80 strlen 1948->1956 1949->1945 1950->1942 1951->1946 1952->1915 1955 7ff78e663508 1952->1955 1953->1936 1954->1939 1955->1816 1961 7ff78e66353f 1955->1961 1956->1948 1957->1945 1958->1936 1959 7ff78e66355a strlen 1959->1961 1960->1960 1961->1834 1961->1959 1962 7ff78e661d80 strlen 1961->1962 1963 7ff78e663807 1961->1963 1962->1961 1963->1913 1965 7ff78e662016 strlen 1964->1965 1965->1793 1966->1811 1967->1822 1968->1883 1970 7ff78e6618e8 1969->1970 1971 7ff78e661949 1969->1971 1972 7ff78e661bc0 5 API calls 1971->1972 1972->1970 1973->1831 1974->1831 1982 7ff78e665770 __stdio_common_vfprintf 1975->1982 1977 7ff78e661be5 exit __acrt_iob_func 1983 7ff78e665770 __stdio_common_vfprintf 1977->1983 1979 7ff78e661cc6 __acrt_iob_func 1984 7ff78e665770 __stdio_common_vfprintf 1979->1984 1981 7ff78e661cfe 1981->1798 1982->1977 1983->1979 1984->1981 1549 7ff78e6613f0 1552 7ff78e661180 1549->1552 1551 7ff78e661406 1553 7ff78e6611b0 1552->1553 1554 7ff78e6611cd 1553->1554 1555 7ff78e6611b9 Sleep 1553->1555 1560 7ff78e6611e1 1554->1560 1622 7ff78e6658e0 __acrt_iob_func 1554->1622 1555->1553 1556 7ff78e6612ee 1563 7ff78e6613c8 exit 1556->1563 1572 7ff78e661302 1556->1572 1558 7ff78e66134c _initterm 1559 7ff78e661200 1558->1559 1573 7ff78e664af0 1559->1573 1560->1556 1560->1558 1560->1559 1562 7ff78e661228 SetUnhandledExceptionFilter _set_invalid_parameter_handler 1590 7ff78e664900 1562->1590 1565 7ff78e661180 58 API calls 1563->1565 1567 7ff78e6613e6 1565->1567 1566 7ff78e661250 malloc 1566->1556 1568 7ff78e66127a 1566->1568 1567->1551 1569 7ff78e661280 strlen malloc memcpy 1568->1569 1569->1569 1570 7ff78e6612b2 1569->1570 1591 7ff78e665cb0 1570->1591 1572->1551 1574 7ff78e664b28 1573->1574 1589 7ff78e664b11 1573->1589 1575 7ff78e664e00 1574->1575 1578 7ff78e664e40 1574->1578 1580 7ff78e664e2d 1574->1580 1586 7ff78e664c0e 1574->1586 1587 7ff78e664d00 1574->1587 1574->1589 1576 7ff78e664e09 1575->1576 1575->1589 1576->1580 1651 7ff78e664980 1576->1651 1579 7ff78e664910 9 API calls 1578->1579 1581 7ff78e664e4c 1579->1581 1584 7ff78e664910 9 API calls 1580->1584 1581->1562 1583 7ff78e664cfa 1583->1587 1584->1578 1585 7ff78e664980 9 API calls 1585->1586 1586->1574 1586->1583 1586->1585 1625 7ff78e664910 1586->1625 1588 7ff78e664d32 VirtualProtect 1587->1588 1587->1589 1588->1587 1589->1562 1590->1566 1592 7ff78e665cc6 1591->1592 1593 7ff78e665cee strcmp 1592->1593 1594 7ff78e665dcd getenv 1592->1594 1595 7ff78e665f38 1593->1595 1596 7ff78e665d09 strcmp 1593->1596 1597 7ff78e665dde strncpy 1594->1597 1618 7ff78e665df7 1594->1618 1687 7ff78e661460 __acrt_iob_func 1595->1687 1596->1594 1599 7ff78e665d20 1596->1599 1597->1618 1599->1595 1601 7ff78e665d2a strncpy strcmp 1599->1601 1604 7ff78e665d58 strcmp 1601->1604 1609 7ff78e665f73 1601->1609 1603 7ff78e665f4d strlen 1607 7ff78e666017 SetConsoleCtrlHandler 1603->1607 1608 7ff78e665f64 system exit 1603->1608 1604->1609 1610 7ff78e665d6f strcmp 1604->1610 1605 7ff78e665e12 strlen _stricmp 1611 7ff78e665e33 strlen _stricmp 1605->1611 1605->1618 1606 7ff78e665fb1 __acrt_iob_func fwrite exit 1606->1618 1607->1608 1608->1609 1612 7ff78e666009 strlen 1609->1612 1609->1618 1613 7ff78e665d86 strcmp 1610->1613 1610->1618 1611->1609 1611->1618 1612->1607 1614 7ff78e665d9e __acrt_iob_func fwrite exit 1613->1614 1613->1618 1614->1594 1615 7ff78e66602e strlen 1615->1608 1616 7ff78e665ee9 strlen 1616->1618 1617 7ff78e665ed5 strcmp 1617->1616 1618->1603 1618->1605 1618->1606 1618->1615 1618->1616 1618->1617 1619 7ff78e665f09 __acrt_iob_func fwrite exit 1618->1619 1620 7ff78e665ea0 strlen 1618->1620 1675 7ff78e6616f0 1618->1675 1619->1595 1685 7ff78e661d80 strlen 1620->1685 1704 7ff78e665770 __stdio_common_vfprintf 1622->1704 1624 7ff78e665903 1624->1560 1626 7ff78e66493c 1625->1626 1627 7ff78e664956 __acrt_iob_func 1626->1627 1633 7ff78e664973 1627->1633 1628 7ff78e664a4e 1628->1586 1629 7ff78e664ad2 1630 7ff78e664910 4 API calls 1629->1630 1647 7ff78e664ae1 1630->1647 1631 7ff78e664a0d VirtualQuery 1632 7ff78e664ab7 1631->1632 1631->1633 1632->1629 1634 7ff78e664910 4 API calls 1632->1634 1633->1628 1633->1629 1633->1631 1635 7ff78e664a60 VirtualProtect 1633->1635 1634->1629 1635->1628 1636 7ff78e664a98 GetLastError 1635->1636 1637 7ff78e664910 4 API calls 1636->1637 1637->1633 1638 7ff78e664980 4 API calls 1640 7ff78e664e00 1638->1640 1639 7ff78e664e40 1641 7ff78e664910 4 API calls 1639->1641 1640->1638 1642 7ff78e664e2d 1640->1642 1650 7ff78e664b11 1640->1650 1643 7ff78e664e4c 1641->1643 1645 7ff78e664910 4 API calls 1642->1645 1643->1586 1644 7ff78e664910 4 API calls 1644->1647 1645->1639 1646 7ff78e664980 VirtualQuery VirtualProtect GetLastError VirtualProtect 1646->1647 1647->1639 1647->1640 1647->1642 1647->1644 1647->1646 1648 7ff78e664cfa 1647->1648 1647->1650 1649 7ff78e664d32 VirtualProtect 1648->1649 1648->1650 1649->1648 1650->1586 1657 7ff78e664999 1651->1657 1652 7ff78e664a4e 1652->1576 1653 7ff78e664ad2 1654 7ff78e664910 5 API calls 1653->1654 1671 7ff78e664ae1 1654->1671 1655 7ff78e664a0d VirtualQuery 1656 7ff78e664ab7 1655->1656 1655->1657 1656->1653 1658 7ff78e664910 5 API calls 1656->1658 1657->1652 1657->1653 1657->1655 1659 7ff78e664a60 VirtualProtect 1657->1659 1658->1653 1659->1652 1660 7ff78e664a98 GetLastError 1659->1660 1661 7ff78e664910 5 API calls 1660->1661 1661->1657 1662 7ff78e664e00 1663 7ff78e664980 5 API calls 1662->1663 1666 7ff78e664e2d 1662->1666 1674 7ff78e664b11 1662->1674 1663->1662 1664 7ff78e664e40 1665 7ff78e664910 5 API calls 1664->1665 1667 7ff78e664e4c 1665->1667 1669 7ff78e664910 5 API calls 1666->1669 1667->1576 1668 7ff78e664910 5 API calls 1668->1671 1669->1664 1670 7ff78e664980 __acrt_iob_func VirtualQuery VirtualProtect GetLastError VirtualProtect 1670->1671 1671->1662 1671->1664 1671->1666 1671->1668 1671->1670 1672 7ff78e664cfa 1671->1672 1671->1674 1673 7ff78e664d32 VirtualProtect 1672->1673 1672->1674 1673->1672 1674->1576 1692 7ff78e661600 1675->1692 1677 7ff78e6616fd 1678 7ff78e661749 1677->1678 1679 7ff78e66172c isspace 1677->1679 1678->1618 1679->1677 1680 7ff78e661732 GetShortPathNameA 1679->1680 1680->1678 1681 7ff78e661758 malloc 1680->1681 1681->1678 1682 7ff78e661767 GetShortPathNameA 1681->1682 1682->1678 1683 7ff78e661776 1682->1683 1683->1678 1684 7ff78e66177a free 1683->1684 1684->1678 1686 7ff78e661db2 1685->1686 1686->1618 1702 7ff78e665770 __stdio_common_vfprintf 1687->1702 1689 7ff78e6614a0 __acrt_iob_func 1703 7ff78e665770 __stdio_common_vfprintf 1689->1703 1691 7ff78e6614d0 __acrt_iob_func 1693 7ff78e66162e malloc 1692->1693 1694 7ff78e66163d GetModuleFileNameA 1693->1694 1695 7ff78e661690 1693->1695 1697 7ff78e661620 1694->1697 1695->1677 1696 7ff78e661652 1698 7ff78e66167c 1696->1698 1699 7ff78e661660 strrchr 1696->1699 1697->1693 1697->1695 1697->1696 1698->1677 1699->1696 1700 7ff78e6616a0 MessageBoxA free 1699->1700 1701 7ff78e6616ce 1700->1701 1701->1677 1702->1689 1703->1691 1704->1624 1766 7ff78e664730 1767 7ff78e664739 1766->1767 1768 7ff78e66473d 1767->1768 1769 7ff78e6651d0 3 API calls 1767->1769 1770 7ff78e664755 1769->1770 1771 7ff78e665830 1772 7ff78e665850 1771->1772 1773 7ff78e665860 __p___argc 1772->1773 1774 7ff78e66586e 1773->1774 1775 7ff78e66588d 1774->1775 1776 7ff78e665884 _set_new_mode 1774->1776 1776->1775 1985 7ff78e664ef0 signal 1986 7ff78e665044 signal 1985->1986 1988 7ff78e664f06 1985->1988 1987 7ff78e664f66 1986->1987 1988->1987 1989 7ff78e66501c signal 1988->1989 1990 7ff78e664f4b signal 1988->1990 1989->1987 1990->1988 1991 7ff78e665030 signal 1990->1991 1991->1987 2013 7ff78e6617b0 getenv 2014 7ff78e661808 GetEnvironmentVariableA 2013->2014 2015 7ff78e6617cf strlen malloc 2013->2015 2018 7ff78e661849 2014->2018 2019 7ff78e66181f malloc 2014->2019 2016 7ff78e6617eb memcpy 2015->2016 2017 7ff78e6617f9 2015->2017 2016->2017 2027 7ff78e661500 RegOpenKeyExA 2018->2027 2019->2017 2021 7ff78e66182e GetEnvironmentVariableA 2019->2021 2023 7ff78e66183d 2021->2023 2024 7ff78e661841 free 2021->2024 2023->2017 2023->2024 2024->2018 2025 7ff78e661500 7 API calls 2026 7ff78e66187f 2025->2026 2028 7ff78e66153b RegQueryValueExA 2027->2028 2029 7ff78e661591 2027->2029 2030 7ff78e661586 RegCloseKey 2028->2030 2031 7ff78e6615b0 malloc 2028->2031 2029->2017 2029->2025 2030->2029 2031->2029 2032 7ff78e6615c4 RegQueryValueExA RegCloseKey 2031->2032 2032->2029 2033 7ff78e6615ef free 2032->2033 2033->2029 1714 7ff78e664557 1719 7ff78e665730 1714->1719 1716 7ff78e664572 __acrt_iob_func 1721 7ff78e665770 __stdio_common_vfprintf 1716->1721 1718 7ff78e66458f 1718->1718 1720 7ff78e665764 1719->1720 1720->1716 1721->1718 1777 7ff78e665c19 GetLastError 2046 7ff78e663ea4 2047 7ff78e663eb4 2046->2047 2049 7ff78e6643e6 2046->2049 2048 7ff78e663ec6 strlen 2047->2048 2059 7ff78e663eba 2047->2059 2050 7ff78e6644b4 2048->2050 2051 7ff78e663edf 2048->2051 2052 7ff78e664405 strlen 2049->2052 2057 7ff78e664466 __acrt_iob_func 2050->2057 2053 7ff78e663ee0 fgets 2051->2053 2056 7ff78e6643d2 2052->2056 2054 7ff78e664449 fclose strlen 2053->2054 2055 7ff78e663ef9 feof 2053->2055 2054->2050 2054->2057 2058 7ff78e663f0c strchr 2055->2058 2055->2059 2061 7ff78e665770 __stdio_common_vfprintf 2057->2061 2058->2053 2058->2059 2061->2056 1722 7ff78e664760 1723 7ff78e664772 1722->1723 1725 7ff78e664782 1723->1725 1727 7ff78e6651d0 1723->1727 1726 7ff78e6647d5 1728 7ff78e6651de 1727->1728 1729 7ff78e665290 1727->1729 1730 7ff78e6651e4 1728->1730 1731 7ff78e6651f2 1728->1731 1734 7ff78e665230 1728->1734 1729->1726 1730->1731 1732 7ff78e6652b0 InitializeCriticalSection 1730->1732 1731->1726 1732->1731 1733 7ff78e665269 DeleteCriticalSection 1733->1731 1734->1731 1734->1733 1735 7ff78e665258 free 1734->1735 1735->1733 1735->1735 1997 7ff78e665be1 SetUnhandledExceptionFilter

    Control-flow Graph

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: malloc$ExceptionFilterSleepUnhandled_set_invalid_parameter_handlermemcpystrlen
    • String ID:
    • API String ID: 959198572-0
    • Opcode ID: 03c83894507cc251075f75523bff636a4f1825e5cb24bc4e260cfe5d02f64e5c
    • Instruction ID: 24245bf2b14e968edeabd25db7f18171861792df8f0079ae307a5a7d61e52320
    • Opcode Fuzzy Hash: 03c83894507cc251075f75523bff636a4f1825e5cb24bc4e260cfe5d02f64e5c
    • Instruction Fuzzy Hash: 82511336F2964685EA51BFD5E891279A3B2BF84B80FA44535DD0D877B1CF3CA841C360

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 0 7ff78e665cb0-7ff78e665ce8 call 7ff78e6656d0 call 7ff78e664700 5 7ff78e665cee-7ff78e665d03 strcmp 0->5 6 7ff78e665dcd-7ff78e665ddc getenv 0->6 7 7ff78e665f38-7ff78e665f48 call 7ff78e661460 exit 5->7 8 7ff78e665d09-7ff78e665d1a strcmp 5->8 9 7ff78e665dde-7ff78e665df2 strncpy 6->9 10 7ff78e665df7 6->10 18 7ff78e665f4d-7ff78e665f5e strlen 7->18 8->6 12 7ff78e665d20-7ff78e665d24 8->12 9->10 13 7ff78e665dfc-7ff78e665e0c call 7ff78e6616f0 10->13 12->7 15 7ff78e665d2a-7ff78e665d52 strncpy strcmp 12->15 21 7ff78e665e12-7ff78e665e31 strlen _stricmp 13->21 22 7ff78e665fb1-7ff78e665fdb __acrt_iob_func fwrite exit 13->22 19 7ff78e665d58-7ff78e665d69 strcmp 15->19 20 7ff78e665ff7-7ff78e665fff 15->20 23 7ff78e666017-7ff78e666029 SetConsoleCtrlHandler 18->23 24 7ff78e665f64-7ff78e665f6e system exit 18->24 25 7ff78e665fea 19->25 26 7ff78e665d6f-7ff78e665d80 strcmp 19->26 29 7ff78e666009-7ff78e666011 strlen 20->29 27 7ff78e665e58-7ff78e665e8c call 7ff78e665730 call 7ff78e661790 21->27 28 7ff78e665e33-7ff78e665e52 strlen _stricmp 21->28 32 7ff78e665fe0-7ff78e665fe5 22->32 23->24 30 7ff78e665f73-7ff78e665fa4 call 7ff78e665730 call 7ff78e661790 24->30 25->20 31 7ff78e665d86-7ff78e665d9c strcmp 26->31 26->32 42 7ff78e66602e-7ff78e66603c strlen 27->42 43 7ff78e665e92-7ff78e665e99 27->43 28->27 28->30 29->23 30->29 44 7ff78e665fa6 30->44 31->13 35 7ff78e665d9e-7ff78e665dc8 __acrt_iob_func fwrite exit 31->35 32->13 35->6 42->24 45 7ff78e665ecb-7ff78e665ed3 43->45 44->22 46 7ff78e665ee9-7ff78e665f07 strlen call 7ff78e661d10 45->46 47 7ff78e665ed5-7ff78e665ee5 strcmp 45->47 50 7ff78e665f09-7ff78e665f33 __acrt_iob_func fwrite exit 46->50 51 7ff78e665ea0-7ff78e665ec5 strlen call 7ff78e661d80 46->51 47->46 50->7 51->18 51->45
    APIs
    • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665CFC
    • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665D13
    • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665D3C
    • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665D4B
    • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665D62
    • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665D79
    • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665D95
    • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF78E665DA3
    • fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665DBE
    • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665DC8
    • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665DD4
    • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665DED
    • strlen.API-MS-WIN-CRT-STRING-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665E19
    • _stricmp.API-MS-WIN-CRT-STRING-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665E2A
    • strlen.API-MS-WIN-CRT-STRING-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665E3A
    • _stricmp.API-MS-WIN-CRT-STRING-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665E4B
    • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665EDE
    • strlen.API-MS-WIN-CRT-STRING-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665EEC
    • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF78E665F0E
    • fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665F29
    • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665F33
    • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665F48
    • strlen.API-MS-WIN-CRT-STRING-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665F50
    • system.API-MS-WIN-CRT-RUNTIME-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665F67
    • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665F6E
    • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF78E665FB6
    • fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665FD1
    • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E665FDB
    • strlen.API-MS-WIN-CRT-STRING-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E66600C
    • SetConsoleCtrlHandler.KERNEL32 ref: 00007FF78E666023
    • strlen.API-MS-WIN-CRT-STRING-L1-1-0(-00000008,00000001,?,00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E666031
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: strcmp$strlen$exit$__acrt_iob_funcfwrite$_stricmpstrncpy$ConsoleCtrlHandlergetenvsystem
    • String ID: ""%s\bin\%s\R.exe"$""%s\bin\%s\Rscript.exe"$--arch$--help$CMD$Invalid R_HOME$R_ARCH$Rscript$Rscript.exe$command line too long$i386$valid values for --arch are i386, x64, 32, 64$x64$x64
    • API String ID: 4168535574-258609378
    • Opcode ID: fa6471a33660901095dd06be3169944942d08465e6262ca932810c5a7d63293a
    • Instruction ID: 49c1f383ed91ea3245a3bb1a828fe4ad85638d498f8d845e3daf634eb6f3aa43
    • Opcode Fuzzy Hash: fa6471a33660901095dd06be3169944942d08465e6262ca932810c5a7d63293a
    • Instruction Fuzzy Hash: 52913A20B3864392FA10BBA194562B99373BF41784FE41835E90E577E6EF3CE501C361
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: strlenstrncmp$ConsoleCtrlHandlerNamePathShortisspacestrcmpsystem
    • String ID: Or: R CMD command args$%s%s%s%s$Usage: %s texify [options] filename$ $ --end processing of options$ --no-timingdo not report the timings$ -v, --versionprint version info and exit$ BATCH Run R in batch mode$ INSTALL Install add-on packages$ REMOVE Remove add-on packages$ Rd2pdf Convert Rd format to PDF$ Rd2txt Convert Rd format to pretty text$ Rdconv Convert Rd format to various other formats$ Rdiff difference R output files$ Rprof Post process R profiling files$ SHLIB Make a DLL for use with dynload$ Stangle Extract S/R code from vignette$ Sweave Process vignette documentation$ build Build add-on packages$ check Check add-on packages$ config Obtain configuration information about R open Open a file via Windows file associations texify Process a latex file$ BATCH [options] infile [outfile]$ The R Core Team.$ command --help$ command args$""%s/%s/Rterm.exe"$""%s/%s/Rterm.exe" --no-restore --no-echo -e utils:::.Sweave() --args $""%s/%s/Rterm.exe" --vanilla --no-echo -e utils:::.Stangle() --args $""%s/%s/Rterm.exe" -e tools:::..Rd2pdf() R_DEFAULT_PACKAGES= LC_ALL=C --vanilla --no-echo --args $""%s/%s/Rterm.exe" -e tools:::.Rdconv() R_DEFAULT_PACKAGES= LC_COLLATE=C --vanilla --no-echo --args $""%s/%s/Rterm.exe" -e tools:::.Rdconv() R_DEFAULT_PACKAGES= LC_COLLATE=C --vanilla --no-echo --args nextArg-tnextArgtxt$""%s/%s/Rterm.exe" -e tools:::.Rdiff() R_DEFAULT_PACKAGES=NULL --vanilla --no-echo --args $""%s/%s/Rterm.exe" -e tools:::.Rprof() R_DEFAULT_PACKAGES=utils LC_COLLATE=C --vanilla --no-echo --args $""%s/%s/Rterm.exe" -e tools:::.SHLIB() R_DEFAULT_PACKAGES=NULL --no-restore --no-echo --no-site-file --no-init-file --args$""%s/%s/Rterm.exe" -e tools:::.build_packages() R_DEFAULT_PACKAGES= LC_COLLATE=C --no-restore --no-echo --args $""%s/%s/Rterm.exe" -e tools:::.check_packages() R_DEFAULT_PACKAGES= LC_COLLATE=C --no-restore --no-echo --args $""%s/%s/Rterm.exe" -e tools:::.install_packages() R_DEFAULT_PACKAGES= LC_COLLATE=C --no-restore --no-echo --args $""%s/%s/Rterm.exe" -f "%s/share/R/REMOVE.R" R_DEFAULT_PACKAGES=NULL --no-restore --no-echo --args$""%s/%s/open.exe"$"%s/%s/Rterm.exe" --help$"%s/%s/Rterm.exe" -f "%s" --restore --save$"per$"sh "%s/bin/config.sh"$"texify.exe -I "%s/share/texmf/tex/latex" -I "%s/share/texmf/bibtex/bst"$%s%s%s$%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s$%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s$-$-$--help$--no-timing$--version$.pl$.sh$/etc/Rcm$2024$4.1$Allocation error$BATCH$BINDIR$Copyright (C) 1997-$Further arguments starting with a '-' are considered as options as long$HOME$INSTALL$Invalid R_HOME$Options: -h, --helpprint short help message and exit$PATH$PATH too long$PATH=%s\%s;%s$R batch front end: %s.%s (r%d)%s%s%s%s%s$REMOVE$RHOME$R_ARCH=$R_BATCH=1234$R_BATCH_OPTIONS$R_CMD=R CMD$R_HOME$R_VERSION=%s.%s$Rcmd$Rcmd$Rcmd.exe$Rd2pdf$Rd2txt$Rdconv$Rdiff$Report bugs at <https://bugs.R-project.org>.$Rprof$Run R non-interactively with input from infile and place output (stdout$SHLIB$Stangle$Sweave$TEMP$TMP$TMPDIR$This is free software; see the GNU General Public Licence version 2$Usage: $Use $and '.Rout' appended.$and stderr) to another file. If not given, the name of the output file$as '--' was not encountered, and are passed on to the R process, which$bin/x64$build$by default is started with '--restore --save'.$check$command line too long$config$d_enviro$for usage information for each command.$h$is the one of the input file, with a possible '.R' extension stripped,$nextArg$nextArg$nextArg$nextArg$nextArg$nextArg$nextArg$nextArg$nextArg$nextArg$no input file$open$or later for copying conditions. There is NO warranty.$rcmd$rcmd.exe$rl $texify$unable to open output file$unable to run Rterm.exe$v$where 'command' is one of:$x64
    • API String ID: 3568832039-1499293692
    • Opcode ID: 46245dd1cfb52122cde71c1e8d398b43eb38a5d4fe97db9fa08cffeeb4da8f6a
    • Instruction ID: 81a814d43c158bf3b47dd3fb06860e2579b2f80c9b2010104bc933bd253129ed
    • Opcode Fuzzy Hash: 46245dd1cfb52122cde71c1e8d398b43eb38a5d4fe97db9fa08cffeeb4da8f6a
    • Instruction Fuzzy Hash: 99F2B061B2C68391EB20ABA1D4513BAA7B2FF85784FE44132DA4D077A5EF3DE505C720

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 798 7ff78e664af0-7ff78e664b0f 799 7ff78e664b28-7ff78e664b7f call 7ff78e665470 call 7ff78e6656d0 798->799 800 7ff78e664b11-7ff78e664b21 798->800 799->800 805 7ff78e664b81-7ff78e664b87 799->805 806 7ff78e664b8d-7ff78e664b91 805->806 807 7ff78e664c90-7ff78e664c92 805->807 808 7ff78e664b97 806->808 809 7ff78e664e00-7ff78e664e03 806->809 807->809 810 7ff78e664c98-7ff78e664ca0 807->810 811 7ff78e664b9a-7ff78e664b9c 808->811 809->800 813 7ff78e664e09 809->813 810->811 812 7ff78e664ca6 810->812 811->809 815 7ff78e664ba2-7ff78e664ba8 811->815 816 7ff78e664cb0-7ff78e664cbc 812->816 814 7ff78e664e10-7ff78e664e2b call 7ff78e664980 813->814 828 7ff78e664e2d 814->828 818 7ff78e664bae-7ff78e664bb5 815->818 819 7ff78e664e40-7ff78e664e62 call 7ff78e664910 815->819 820 7ff78e664de8-7ff78e664df0 816->820 821 7ff78e664cc2-7ff78e664cd1 816->821 818->800 823 7ff78e664bbb-7ff78e664bc8 818->823 836 7ff78e664e89-7ff78e664e8d 819->836 837 7ff78e664e64-7ff78e664e88 819->837 825 7ff78e664cd3-7ff78e664cda 820->825 826 7ff78e664df6 820->826 821->825 827 7ff78e664ce2-7ff78e664cf4 call 7ff78e664980 821->827 829 7ff78e664c2f-7ff78e664c46 823->829 831 7ff78e664cdc-7ff78e664ce0 825->831 832 7ff78e664c73-7ff78e664c89 call 7ff78e664910 825->832 826->827 827->829 847 7ff78e664cfa 827->847 841 7ff78e664e32-7ff78e664e3b call 7ff78e664910 828->841 834 7ff78e664c4c 829->834 835 7ff78e664d58-7ff78e664d62 829->835 831->827 831->832 832->807 842 7ff78e664c4e-7ff78e664c51 834->842 843 7ff78e664bd0-7ff78e664bd3 834->843 838 7ff78e664dd8-7ff78e664de0 835->838 839 7ff78e664d64-7ff78e664d79 835->839 837->836 845 7ff78e664d7b-7ff78e664d7e 838->845 852 7ff78e664de2 838->852 839->845 846 7ff78e664d97-7ff78e664d9f call 7ff78e664980 839->846 841->819 842->841 849 7ff78e664c57-7ff78e664c68 842->849 843->816 850 7ff78e664bd9-7ff78e664bdc 843->850 845->832 854 7ff78e664d84-7ff78e664d91 845->854 858 7ff78e664db0-7ff78e664dbb call 7ff78e664980 846->858 856 7ff78e664d00-7ff78e664d08 847->856 857 7ff78e664c6e-7ff78e664c71 849->857 849->858 850->841 859 7ff78e664be2-7ff78e664bee 850->859 852->846 854->832 854->846 856->800 862 7ff78e664d0e-7ff78e664d1b 856->862 857->832 863 7ff78e664c22-7ff78e664c29 857->863 858->863 864 7ff78e664bf4-7ff78e664c03 859->864 865 7ff78e664dc0-7ff78e664dc8 859->865 869 7ff78e664d20-7ff78e664d30 862->869 863->829 863->856 866 7ff78e664c17-7ff78e664c1f call 7ff78e664980 864->866 867 7ff78e664c05-7ff78e664c0c 864->867 865->867 870 7ff78e664dce 865->870 866->863 867->832 871 7ff78e664c0e-7ff78e664c15 867->871 873 7ff78e664d3f-7ff78e664d4e 869->873 874 7ff78e664d32-7ff78e664d3d VirtualProtect 869->874 870->866 871->832 871->866 873->869 876 7ff78e664d50 873->876 874->873 876->800
    Strings
    • %d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p., xrefs: 00007FF78E664C7D
    • Unknown pseudo relocation protocol version %d., xrefs: 00007FF78E664E40
    • Unknown pseudo relocation bit size %d., xrefs: 00007FF78E664E34
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID:
    • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.$%d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p.
    • API String ID: 0-1286557213
    • Opcode ID: cfa1ab49608f499993313d1ca1703ed2bfd60a263591ea11e2b178e878078614
    • Instruction ID: 601d2d8f55c097c21fed960a6808dc69211379c3e7e24f1767730cb6ac24a16d
    • Opcode Fuzzy Hash: cfa1ab49608f499993313d1ca1703ed2bfd60a263591ea11e2b178e878078614
    • Instruction Fuzzy Hash: 6691A326F6955286EB107B94D440279E7B2BF55764FB48231CE2D17BE8DF3CE801C660
    Memory Dump Source
    • Source File: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 15237477549028585dc5db6f9f78ab19850947b79f22dc0f2a99830ce0cb3106
    • Instruction ID: 3d851df243c4274b09cc733749bece96f844915d538baa2361aaf1aa32950d7f
    • Opcode Fuzzy Hash: 15237477549028585dc5db6f9f78ab19850947b79f22dc0f2a99830ce0cb3106
    • Instruction Fuzzy Hash: 18E0C0C7F5EBD14AF36365A40C690286FA26AB29117AF40ABCA8982393E91C1C05C361
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 27cd29d41daa30ee76ae90526a2c61eff9a6165e3ac920f448551f49f6cf1959
    • Instruction ID: 9f56091ef3bf28483c94178eff3dc0484a99e41caccd02a3aba1c478b1bdecef
    • Opcode Fuzzy Hash: 27cd29d41daa30ee76ae90526a2c61eff9a6165e3ac920f448551f49f6cf1959
    • Instruction Fuzzy Hash: 61A00252D5DC1191D2002B80E901174B269F706385B663170C55D91112DB3C90418114

    Control-flow Graph

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: getenvmallocstrlen$FreeTaskmemcpywcstombs
    • String ID: Cannot determine R user directory$HOME$HOMEDRIVE$HOMEPATH$R_USER
    • API String ID: 2739796868-1163827264
    • Opcode ID: 965aa38b02c312cc29fbe3f859030c2b2edaee2032e54cd03225702d2ada1350
    • Instruction ID: 284964f3320e135bac32eef60478733f64e550acb632e3cb36db0da534bc555f
    • Opcode Fuzzy Hash: 965aa38b02c312cc29fbe3f859030c2b2edaee2032e54cd03225702d2ada1350
    • Instruction Fuzzy Hash: CE511711B2964741EA24BBE294261B9D2A37F85BC4FE84635D90E463F6EF3CE505C320

    Control-flow Graph

    APIs
    • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF78E661BCD
      • Part of subcall function 00007FF78E665770: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,?,?,00007FF78E6614A0,?,?,?,00007FF78E6612EE), ref: 00007FF78E665798
    • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,00007FF78E661955), ref: 00007FF78E661BEA
    • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF78E661C08
    • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF78E661CCB
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: __acrt_iob_func$__stdio_common_vfprintfexit
    • String ID: %s%s%s%s$ BATCH Run R in batch mode$ INSTALL Install add-on packages$ REMOVE Remove add-on packages$ Rd2pdf Convert Rd format to PDF$ Rd2txt Convert Rd format to pretty text$ Rdconv Convert Rd format to various other formats$ Rdiff difference R output files$ Rprof Post process R profiling files$ SHLIB Make a DLL for use with dynload$ Stangle Extract S/R code from vignette$ Sweave Process vignette documentation$ build Build add-on packages$ check Check add-on packages$ config Obtain configuration information about R open Open a file via Windows file associations texify Process a latex file$ command --help$%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s$Allocation error$FATAL ERROR:%s$Use $for usage information for each command.$where 'command' is one of:
    • API String ID: 77255540-4120045317
    • Opcode ID: 9d5ac44ee0ce17c411ffe043a7a945915cfd06320ab0c9837d5042e0773d849a
    • Instruction ID: 11629feddf348b5e47fe22f0826b49ce17139e0c222b4564b9fed4b32e12b488
    • Opcode Fuzzy Hash: 9d5ac44ee0ce17c411ffe043a7a945915cfd06320ab0c9837d5042e0773d849a
    • Instruction Fuzzy Hash: 3931A835B29F4295EA11ABA0F8412A6B7BAFB44354FA00236D98C03775FF3CE558C760

    Control-flow Graph

    APIs
    • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,0000006E,?,?,00000000,?,00000000,00007FF78E66252D), ref: 00007FF78E663EC9
    • fgets.API-MS-WIN-CRT-STDIO-L1-1-0(?,0000006E,?,?,00000000,?,00000000,00007FF78E66252D), ref: 00007FF78E663EEB
    • feof.API-MS-WIN-CRT-STDIO-L1-1-0(?,0000006E,?,?,00000000,?,00000000,00007FF78E66252D), ref: 00007FF78E663F03
    • strchr.API-MS-WIN-CRT-PRIVATE-L1-1-0 ref: 00007FF78E663F14
    • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF78E664408
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: strlen$feoffgetsstrchr
    • String ID: $ They$ (too lo$ were ig$%s$[... tru$gnored$ncated]$ng)
    • API String ID: 3422207619-477468304
    • Opcode ID: 3606084a430fa74925453b2e39ea1100009912a46597f4855f5cffe40c070a64
    • Instruction ID: 508f3e8b6c62db7df542f6054f64242115a752aa3536eae3accc48796eb69521
    • Opcode Fuzzy Hash: 3606084a430fa74925453b2e39ea1100009912a46597f4855f5cffe40c070a64
    • Instruction Fuzzy Hash: 8E318361B2C74280EB14BB91A5513B9A6A7FF51BC4FE48432C91E0B3A5DF3CA455C330

    Control-flow Graph

    APIs
    • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E661479
      • Part of subcall function 00007FF78E665770: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,?,?,00007FF78E6614A0,?,?,?,00007FF78E6612EE), ref: 00007FF78E665798
    • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E6614A5
    • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E6614D5
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: __acrt_iob_func$__stdio_common_vfprintf
    • String ID: --arch n for n=i386, x64, 32 or 64$ any other arguments listed by $%s %s %s$%s --arch %s --help$%s%s%s$Usage:$[command args]$where 'command args' can be
    • API String ID: 2815179470-3153187424
    • Opcode ID: 5e6b6bade9d4603493204c545df2240710c8ec71d30465c748cf47aa7cc81abb
    • Instruction ID: 6620dabdbc08db789c16388476d228e27c91f5db9e1ce9279888a0207bf58abb
    • Opcode Fuzzy Hash: 5e6b6bade9d4603493204c545df2240710c8ec71d30465c748cf47aa7cc81abb
    • Instruction Fuzzy Hash: E8011266B28A4690EA11BBE1F8015F5A776BF487C4FA00936D94C073B1EF3CA649C760

    Control-flow Graph

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: EnvironmentVariablemalloc$freegetenvmemcpystrlen
    • String ID: R_HOME
    • API String ID: 250769884-750808637
    • Opcode ID: 2b7f1ce91d3d8c7260c45e60c6339bfdc5c6891de52c9bbbfbb8f901bed166c4
    • Instruction ID: 2867e694c821494c4c5eaa65a9edede9249ae999a6405de2331a81f1cfc67151
    • Opcode Fuzzy Hash: 2b7f1ce91d3d8c7260c45e60c6339bfdc5c6891de52c9bbbfbb8f901bed166c4
    • Instruction Fuzzy Hash: 0A11A101B2921244ED11B6E72811279C6A66F89BE0FE80535EE1C4B7E6EF3CF442C320

    Control-flow Graph

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: CloseQueryValue$Openfreemalloc
    • String ID: InstallPath$Software\R-core\R
    • API String ID: 1831836589-1207309336
    • Opcode ID: 79ccf594febd729f6b05a07d9edd5af4924362cde2d01905bd02bd3a0adc9282
    • Instruction ID: 83b8972157d77b5834eee96fd5f0b3c8c866e41d5160a197e8ea9168a10303d7
    • Opcode Fuzzy Hash: 79ccf594febd729f6b05a07d9edd5af4924362cde2d01905bd02bd3a0adc9282
    • Instruction Fuzzy Hash: E121B57272965185E750AB91E85076AE7B1FB88BD8FD41031ED8E03764DF3CD045CB11

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 639 7ff78e664910-7ff78e664993 call 7ff78e665a40 call 7ff78e665a98 __acrt_iob_func call 7ff78e665710 call 7ff78e665b10 649 7ff78e664999-7ff78e6649a7 639->649 650 7ff78e664ab0-7ff78e664ab2 639->650 652 7ff78e6649b0-7ff78e6649b6 649->652 651 7ff78e6649d8-7ff78e6649e6 call 7ff78e6653f0 650->651 658 7ff78e6649ec-7ff78e664a34 call 7ff78e665530 VirtualQuery 651->658 659 7ff78e664ad2-7ff78e664b0f call 7ff78e664910 651->659 653 7ff78e6649cb-7ff78e6649d6 652->653 654 7ff78e6649b8-7ff78e6649c5 652->654 653->651 653->652 654->653 656 7ff78e664a55-7ff78e664a5c 654->656 665 7ff78e664ab7-7ff78e664ac8 658->665 666 7ff78e664a3a-7ff78e664a44 658->666 667 7ff78e664b28-7ff78e664b7f call 7ff78e665470 call 7ff78e6656d0 659->667 668 7ff78e664b11-7ff78e664b21 659->668 665->659 669 7ff78e664acd call 7ff78e664910 665->669 670 7ff78e664a4e 666->670 671 7ff78e664a46-7ff78e664a4c 666->671 667->668 680 7ff78e664b81-7ff78e664b87 667->680 669->659 670->656 671->670 673 7ff78e664a60-7ff78e664a96 VirtualProtect 671->673 673->670 675 7ff78e664a98-7ff78e664aac GetLastError call 7ff78e664910 673->675 675->650 681 7ff78e664b8d-7ff78e664b91 680->681 682 7ff78e664c90-7ff78e664c92 680->682 683 7ff78e664b97 681->683 684 7ff78e664e00-7ff78e664e03 681->684 682->684 685 7ff78e664c98-7ff78e664ca0 682->685 686 7ff78e664b9a-7ff78e664b9c 683->686 684->668 688 7ff78e664e09 684->688 685->686 687 7ff78e664ca6 685->687 686->684 690 7ff78e664ba2-7ff78e664ba8 686->690 691 7ff78e664cb0-7ff78e664cbc 687->691 689 7ff78e664e10-7ff78e664e2b call 7ff78e664980 688->689 703 7ff78e664e2d 689->703 693 7ff78e664bae-7ff78e664bb5 690->693 694 7ff78e664e40-7ff78e664e62 call 7ff78e664910 690->694 695 7ff78e664de8-7ff78e664df0 691->695 696 7ff78e664cc2-7ff78e664cd1 691->696 693->668 698 7ff78e664bbb-7ff78e664bc8 693->698 711 7ff78e664e89-7ff78e664e8d 694->711 712 7ff78e664e64-7ff78e664e88 694->712 700 7ff78e664cd3-7ff78e664cda 695->700 701 7ff78e664df6 695->701 696->700 702 7ff78e664ce2-7ff78e664cf4 call 7ff78e664980 696->702 704 7ff78e664c2f-7ff78e664c46 698->704 706 7ff78e664cdc-7ff78e664ce0 700->706 707 7ff78e664c73-7ff78e664c89 call 7ff78e664910 700->707 701->702 702->704 722 7ff78e664cfa 702->722 716 7ff78e664e32-7ff78e664e3b call 7ff78e664910 703->716 709 7ff78e664c4c 704->709 710 7ff78e664d58-7ff78e664d62 704->710 706->702 706->707 707->682 717 7ff78e664c4e-7ff78e664c51 709->717 718 7ff78e664bd0-7ff78e664bd3 709->718 713 7ff78e664dd8-7ff78e664de0 710->713 714 7ff78e664d64-7ff78e664d79 710->714 712->711 720 7ff78e664d7b-7ff78e664d7e 713->720 727 7ff78e664de2 713->727 714->720 721 7ff78e664d97-7ff78e664d9f call 7ff78e664980 714->721 716->694 717->716 724 7ff78e664c57-7ff78e664c68 717->724 718->691 725 7ff78e664bd9-7ff78e664bdc 718->725 720->707 729 7ff78e664d84-7ff78e664d91 720->729 733 7ff78e664db0-7ff78e664dbb call 7ff78e664980 721->733 731 7ff78e664d00-7ff78e664d08 722->731 732 7ff78e664c6e-7ff78e664c71 724->732 724->733 725->716 734 7ff78e664be2-7ff78e664bee 725->734 727->721 729->707 729->721 731->668 737 7ff78e664d0e-7ff78e664d1b 731->737 732->707 738 7ff78e664c22-7ff78e664c29 732->738 733->738 739 7ff78e664bf4-7ff78e664c03 734->739 740 7ff78e664dc0-7ff78e664dc8 734->740 744 7ff78e664d20-7ff78e664d30 737->744 738->704 738->731 741 7ff78e664c17-7ff78e664c1f call 7ff78e664980 739->741 742 7ff78e664c05-7ff78e664c0c 739->742 740->742 745 7ff78e664dce 740->745 741->738 742->707 746 7ff78e664c0e-7ff78e664c15 742->746 748 7ff78e664d3f-7ff78e664d4e 744->748 749 7ff78e664d32-7ff78e664d3d VirtualProtect 744->749 745->741 746->707 746->741 748->744 751 7ff78e664d50 748->751 749->748 751->668
    APIs
    • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,00000000,00000000,00007FF78E664AE1,?,?,?,?,?,?,00007FF78E6757A8,00000000,00000001), ref: 00007FF78E664960
    • VirtualQuery.KERNEL32 ref: 00007FF78E664A2B
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: QueryVirtual__acrt_iob_func
    • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
    • API String ID: 4109086920-1534286854
    • Opcode ID: ef85da7716b72a3eef3f920e39715f0d3d62ad2bc96772dd5510ebd7d84267fc
    • Instruction ID: e7e7450bbf9fb514b411e561837bec66d0ac3d91b9de8fe77a35be8f766ba176
    • Opcode Fuzzy Hash: ef85da7716b72a3eef3f920e39715f0d3d62ad2bc96772dd5510ebd7d84267fc
    • Instruction Fuzzy Hash: DE51D132B18A4682EB50BB91E8406A9EBB2FF89B94FE44130DE4D077A5DF3CE545C750

    Control-flow Graph

    APIs
    • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF78E6616FD,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E661630
    • GetModuleFileNameA.KERNEL32(?,?,?,00007FF78E6616FD,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E661645
    • strrchr.API-MS-WIN-CRT-PRIVATE-L1-1-0(?,?,00007FF78E6616FD,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E661668
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: FileModuleNamemallocstrrchr
    • String ID: Installation problem$Terminating
    • API String ID: 3522390497-187078536
    • Opcode ID: 91227076f1a32b2a2b7e6d6a82942215d146034241fce4c2c102eb1e654e70b6
    • Instruction ID: cde0619f286c3eb37b33c9960423f89c7574c537ca460c257753696a1971b78d
    • Opcode Fuzzy Hash: 91227076f1a32b2a2b7e6d6a82942215d146034241fce4c2c102eb1e654e70b6
    • Instruction Fuzzy Hash: C7119D16F6A20741FE263BE6A821279D1A27F44BD0FEC0435CD0D873A2EE3CA840C360

    Control-flow Graph

    APIs
      • Part of subcall function 00007FF78E661600: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF78E6616FD,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E661630
      • Part of subcall function 00007FF78E661600: GetModuleFileNameA.KERNEL32(?,?,?,00007FF78E6616FD,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E661645
      • Part of subcall function 00007FF78E661600: strrchr.API-MS-WIN-CRT-PRIVATE-L1-1-0(?,?,00007FF78E6616FD,?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E661668
    • isspace.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,00007FF78E6612EE,?,?,?,00007FF78E661406), ref: 00007FF78E66172C
    • GetShortPathNameA.KERNEL32 ref: 00007FF78E661741
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: Name$FileModulePathShortisspacemallocstrrchr
    • String ID:
    • API String ID: 3046994494-0
    • Opcode ID: d2541af3311b53901e3a4cd5581fa442d5d6b4c02213e01fa5a7aa125e004a75
    • Instruction ID: 52299ed3463172c42a95966ba7438ba27ff4aa35153249d66ccc491ce64ce385
    • Opcode Fuzzy Hash: d2541af3311b53901e3a4cd5581fa442d5d6b4c02213e01fa5a7aa125e004a75
    • Instruction Fuzzy Hash: FE016904B2925641FA15B7E72A602798DAB2F59BC5BBC0436CD0D4E7A2EF2CF402C330

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 784 7ff78e6618b0-7ff78e6618e6 strlen * 2 malloc 785 7ff78e6618e8-7ff78e661904 call 7ff78e665730 784->785 786 7ff78e661949-7ff78e661955 call 7ff78e661bc0 784->786 791 7ff78e661906-7ff78e66190b 785->791 792 7ff78e661921-7ff78e66192c 785->792 786->785 791->792 793 7ff78e66190d 791->793 795 7ff78e661938-7ff78e661945 792->795 794 7ff78e661910-7ff78e661913 793->794 794->795 796 7ff78e661915-7ff78e66191f 794->796 795->794 797 7ff78e661947 795->797 796->792 796->794 797->792
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: strlen$malloc
    • String ID: %s=%s$Allocation error
    • API String ID: 3157260142-2506080796
    • Opcode ID: 821bc6db03c61d46e25f7c13dad5c89f375a4697b851dd8049f3edb6d544c683
    • Instruction ID: 2b0be7dae6592935ba0d768154c409db85ecf90a4e7eeb0b8dbffff013ee01e4
    • Opcode Fuzzy Hash: 821bc6db03c61d46e25f7c13dad5c89f375a4697b851dd8049f3edb6d544c683
    • Instruction Fuzzy Hash: 28118651B3C19241F61577D264211B9E6B27F02BD5EF84535ED4D072E2DF3DA550D320

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 877 7ff78e664e93-7ff78e664ebb 878 7ff78e664f80-7ff78e664f84 877->878 879 7ff78e664ec1-7ff78e664ec6 877->879 878->879 882 7ff78e664f8a 878->882 880 7ff78e664ec8-7ff78e664ecd 879->880 881 7ff78e664f0f-7ff78e664f19 879->881 883 7ff78e664f30-7ff78e664f35 880->883 884 7ff78e664ecf-7ff78e664ed7 880->884 886 7ff78e664f1b-7ff78e664f22 881->886 887 7ff78e664f90 881->887 885 7ff78e664f70-7ff78e664f75 882->885 890 7ff78e664f3b 883->890 891 7ff78e664fe0-7ff78e664ff0 call 7ff78e665b20 883->891 884->885 889 7ff78e664edd-7ff78e664ee8 884->889 888 7ff78e664f92-7ff78e664f97 885->888 886->883 887->888 889->881 893 7ff78e664f3d-7ff78e664f42 890->893 894 7ff78e664fa0-7ff78e664fa5 890->894 898 7ff78e66501c-7ff78e66502b signal 891->898 899 7ff78e664ff2-7ff78e664ff5 891->899 893->885 897 7ff78e664f44-7ff78e664f49 893->897 894->881 895 7ff78e664fab 894->895 895->885 897->881 900 7ff78e664f4b-7ff78e664f5b signal 897->900 898->885 899->881 901 7ff78e664ffb-7ff78e665002 899->901 902 7ff78e665030-7ff78e66503f signal 900->902 903 7ff78e664f61-7ff78e664f64 900->903 901->885 902->885 903->881 904 7ff78e664f66-7ff78e664f6d 903->904 904->885
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: signal
    • String ID: CCG
    • API String ID: 1946981877-1584390748
    • Opcode ID: 81a49df3ab1667ca20ddf6adae0bda8151d1afbde82aacbd11c684ddccbd279e
    • Instruction ID: 3997d4d70e6ba744fefe7aff4842d9b8ca63a5ea00c17b8e7e471a5d50c0b415
    • Opcode Fuzzy Hash: 81a49df3ab1667ca20ddf6adae0bda8151d1afbde82aacbd11c684ddccbd279e
    • Instruction Fuzzy Hash: C3218011F2D1064AFAA432E4606137891A3BFC6755FB45835C51D823F9CFBDB881C271
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: __acrt_iob_func
    • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
    • API String ID: 711238415-3474627141
    • Opcode ID: b3e4272d8f730992db3fc0a96da2d7ebe13f2151ba264febf40a2a718a1d03ed
    • Instruction ID: 05b80628ddf436faf0378ac6b6f13f44e0d0e90b875796e373572701be0e9e09
    • Opcode Fuzzy Hash: b3e4272d8f730992db3fc0a96da2d7ebe13f2151ba264febf40a2a718a1d03ed
    • Instruction Fuzzy Hash: 5E018E62A18E84C2D6069F5CE8411EAB3B6FF9975AF645325EE8C2A230DF39D543C700
    APIs
    • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF78E664858
      • Part of subcall function 00007FF78E665770: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,?,?,00007FF78E6614A0,?,?,?,00007FF78E6612EE), ref: 00007FF78E665798
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: __acrt_iob_func__stdio_common_vfprintf
    • String ID: Total loss of significance (TLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
    • API String ID: 2168557111-4273532761
    • Opcode ID: 750dae999c2e40d9c50c35b8b4727a5bd4a09f47ce2cbb820a4e2782fe4533ee
    • Instruction ID: f5c5a04012281bfcb142679f873688975fdbc1dc2976127cf0cb04e6d84ddefe
    • Opcode Fuzzy Hash: 750dae999c2e40d9c50c35b8b4727a5bd4a09f47ce2cbb820a4e2782fe4533ee
    • Instruction Fuzzy Hash: 99F06212918E8482D202AF5DA4001EBB375FF5E799F685326EF8D2A535DF38D542C710
    APIs
    • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF78E664858
      • Part of subcall function 00007FF78E665770: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,?,?,00007FF78E6614A0,?,?,?,00007FF78E6612EE), ref: 00007FF78E665798
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: __acrt_iob_func__stdio_common_vfprintf
    • String ID: The result is too small to be represented (UNDERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
    • API String ID: 2168557111-2187435201
    • Opcode ID: 0fc6081a0d67de01ecb736c8aa6537878729f86dc2bd76f3c5a352c97d04d91b
    • Instruction ID: f2d94d006801e1d44eca54300835cbd2f1828740458103a5bf3200ac17ce504f
    • Opcode Fuzzy Hash: 0fc6081a0d67de01ecb736c8aa6537878729f86dc2bd76f3c5a352c97d04d91b
    • Instruction Fuzzy Hash: 85F06212918E8482D242AF5CA4001EBB371FF5D799F685326EF8D2A175DF38D542C710
    APIs
    • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF78E664858
      • Part of subcall function 00007FF78E665770: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,?,?,00007FF78E6614A0,?,?,?,00007FF78E6612EE), ref: 00007FF78E665798
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: __acrt_iob_func__stdio_common_vfprintf
    • String ID: Overflow range error (OVERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
    • API String ID: 2168557111-4064033741
    • Opcode ID: 87143e0ba1d7a1ba79c40d24ca248ebb933f592bc986b65bfe762e70ccac2235
    • Instruction ID: 4d68ac28f01a6554847ed3c0b43e29e52083d55d695db02494ab3b2727318298
    • Opcode Fuzzy Hash: 87143e0ba1d7a1ba79c40d24ca248ebb933f592bc986b65bfe762e70ccac2235
    • Instruction Fuzzy Hash: 43F06212918E8482D242AF5CA4001EBB371FF5D799F685326EF8D2A175DF38D542C710
    APIs
    • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF78E664858
      • Part of subcall function 00007FF78E665770: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,?,?,00007FF78E6614A0,?,?,?,00007FF78E6612EE), ref: 00007FF78E665798
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: __acrt_iob_func__stdio_common_vfprintf
    • String ID: Partial loss of significance (PLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
    • API String ID: 2168557111-4283191376
    • Opcode ID: 2ef2c019f3e1b1d33502362393de387076caa0ea043dc020c98783b6dd1ffb19
    • Instruction ID: 208be4351f8be3d8c68938c072316d1cdb1a4aa8cc8932a3975282df909c57cb
    • Opcode Fuzzy Hash: 2ef2c019f3e1b1d33502362393de387076caa0ea043dc020c98783b6dd1ffb19
    • Instruction Fuzzy Hash: 96F06212918E8482D242AF5CA4001EBB371FF5D799F685326EF8D2A175DF38D542C710
    APIs
    • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF78E664858
      • Part of subcall function 00007FF78E665770: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,?,?,00007FF78E6614A0,?,?,?,00007FF78E6612EE), ref: 00007FF78E665798
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: __acrt_iob_func__stdio_common_vfprintf
    • String ID: Argument domain error (DOMAIN)$_matherr(): %s in %s(%g, %g) (retval=%g)
    • API String ID: 2168557111-2713391170
    • Opcode ID: 90380be96c40173264bb39a5122ead8a19dc065170a6f1cb2dfbfbb2f4310937
    • Instruction ID: 9d6f89f811479f67b11bfb18a8dfa0a611787bd3f936cdbd1fe8173658a4d43e
    • Opcode Fuzzy Hash: 90380be96c40173264bb39a5122ead8a19dc065170a6f1cb2dfbfbb2f4310937
    • Instruction Fuzzy Hash: 94F06212918E8482D242AF5CA4001EBB371FF5D799F685726EF8D2A175DF38D542D710
    APIs
    • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF78E664858
      • Part of subcall function 00007FF78E665770: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,?,?,00007FF78E6614A0,?,?,?,00007FF78E6612EE), ref: 00007FF78E665798
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: __acrt_iob_func__stdio_common_vfprintf
    • String ID: Argument singularity (SIGN)$_matherr(): %s in %s(%g, %g) (retval=%g)
    • API String ID: 2168557111-2468659920
    • Opcode ID: b42d38e611c88dde33a716be440f43b7cd45b119c8f5925fc4a97fe48ebfa007
    • Instruction ID: 4fabc8509b15619a4f81a078c100009138a6a3a5c9ce37e38a4e870f67fb8eff
    • Opcode Fuzzy Hash: b42d38e611c88dde33a716be440f43b7cd45b119c8f5925fc4a97fe48ebfa007
    • Instruction Fuzzy Hash: ADF06D22918E8482D202AF58A4400ABB371FF9E799F685726EE8D2A135DF28D542C710
    APIs
    • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF78E664577
      • Part of subcall function 00007FF78E665770: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,?,?,00007FF78E6614A0,?,?,?,00007FF78E6612EE), ref: 00007FF78E665798
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1631787161.00007FF78E661000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF78E660000, based on PE: true
    • Associated: 00000000.00000002.1631774661.00007FF78E660000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631801265.00007FF78E667000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631812990.00007FF78E668000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631828763.00007FF78E691000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1631843883.00007FF78E694000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff78e660000_R.jbxd
    Similarity
    • API ID: __acrt_iob_func__stdio_common_vfprintf
    • String ID: %s$Problem in setting variable '%s' in Renviron
    • API String ID: 2168557111-4078073676
    • Opcode ID: 5160d2240ccbd6a06f3eb28efa3a81bc74ba8ed1461d50ab607c6a229dd56acd
    • Instruction ID: 91f860b5c2d75652daed540014223f557f66167862bfb3a06d2d2b4633136a54
    • Opcode Fuzzy Hash: 5160d2240ccbd6a06f3eb28efa3a81bc74ba8ed1461d50ab607c6a229dd56acd
    • Instruction Fuzzy Hash: BBD0E264B6960282E600BBE1E8156F8A736BF44780FE40036DD0E273A6DF3CA505C260