Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
bypass.exe

Overview

General Information

Sample name:bypass.exe
Analysis ID:1541816
MD5:755b835b4741c9aa725f0680a59ecbfc
SHA1:ce808536fe1ef247e322391dd71dabf95d42f799
SHA256:254c09dce00035867f2fe2862b53e788dad34323744101b969e5f3270c9f982e
Infos:

Detection

Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
AI detected suspicious sample
Detected Stratum mining protocol
Found strings related to Crypto-Mining
Modifies the context of a thread in another process (thread injection)
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Suspect Svchost Activity
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
AV process strings found (often used to terminate AV products)
Contains functionality to call native functions
Creates a process in suspended mode (likely to inject code)
Creates driver files
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • bypass.exe (PID: 7324 cmdline: "C:\Users\user\Desktop\bypass.exe" MD5: 755B835B4741C9AA725F0680A59ECBFC)
    • sc.exe (PID: 7336 cmdline: C:\Windows\system32\sc.exe stop UsoSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 7344 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 7384 cmdline: C:\Windows\system32\sc.exe stop WaaSMedicSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 7392 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 7432 cmdline: C:\Windows\system32\sc.exe stop wuauserv MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 7440 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 7480 cmdline: C:\Windows\system32\sc.exe stop bits MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 7488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 7528 cmdline: C:\Windows\system32\sc.exe stop dosvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 7536 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • svchost.exe (PID: 7576 cmdline: svchost.exe MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
No configs have been found
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000B.00000002.2950853523.0000000140001000.00000040.00000001.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      0000000B.00000002.2950853523.0000000140001000.00000040.00000001.00020000.00000000.sdmpMacOS_Cryptominer_Xmrig_241780a1unknownunknown
      • 0x37eb98:$a1: mining.set_target
      • 0x370e20:$a2: XMRIG_HOSTNAME
      • 0x373748:$a3: Usage: xmrig [OPTIONS]
      • 0x370df8:$a4: XMRIG_VERSION
      Process Memory Space: svchost.exe PID: 7576JoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        Process Memory Space: svchost.exe PID: 7576MacOS_Cryptominer_Xmrig_241780a1unknownunknown
        • 0x4e6e7:$a1: mining.set_target
        • 0x4ae90:$a2: XMRIG_HOSTNAME
        • 0x4bc08:$a3: Usage: xmrig [OPTIONS]
        • 0x4ae71:$a4: XMRIG_VERSION
        SourceRuleDescriptionAuthorStrings
        11.2.svchost.exe.140000000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          11.2.svchost.exe.140000000.0.unpackMacOS_Cryptominer_Xmrig_241780a1unknownunknown
          • 0x37ef98:$a1: mining.set_target
          • 0x371220:$a2: XMRIG_HOSTNAME
          • 0x373b48:$a3: Usage: xmrig [OPTIONS]
          • 0x3711f8:$a4: XMRIG_VERSION
          11.2.svchost.exe.140000000.0.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
          • 0x3c8ee1:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
          11.2.svchost.exe.140000000.0.unpackMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
          • 0x3c9748:$s1: %s/%s (Windows NT %lu.%lu
          • 0x3cd180:$s3: \\.\WinRing0_
          • 0x376148:$s4: pool_wallet
          • 0x3705f0:$s5: cryptonight
          • 0x370600:$s5: cryptonight
          • 0x370610:$s5: cryptonight
          • 0x370620:$s5: cryptonight
          • 0x370638:$s5: cryptonight
          • 0x370648:$s5: cryptonight
          • 0x370658:$s5: cryptonight
          • 0x370670:$s5: cryptonight
          • 0x370680:$s5: cryptonight
          • 0x370698:$s5: cryptonight
          • 0x3706b0:$s5: cryptonight
          • 0x3706c0:$s5: cryptonight
          • 0x3706d0:$s5: cryptonight
          • 0x3706e0:$s5: cryptonight
          • 0x3706f8:$s5: cryptonight
          • 0x370710:$s5: cryptonight
          • 0x370720:$s5: cryptonight
          • 0x370730:$s5: cryptonight

          System Summary

          barindex
          Source: Process startedAuthor: David Burkett, @signalblur: Data: Command: svchost.exe, CommandLine: svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\bypass.exe", ParentImage: C:\Users\user\Desktop\bypass.exe, ParentProcessId: 7324, ParentProcessName: bypass.exe, ProcessCommandLine: svchost.exe, ProcessId: 7576, ProcessName: svchost.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: svchost.exe, CommandLine: svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\bypass.exe", ParentImage: C:\Users\user\Desktop\bypass.exe, ParentProcessId: 7324, ParentProcessName: bypass.exe, ProcessCommandLine: svchost.exe, ProcessId: 7576, ProcessName: svchost.exe
          Source: Process startedAuthor: vburov: Data: Command: svchost.exe, CommandLine: svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\bypass.exe", ParentImage: C:\Users\user\Desktop\bypass.exe, ParentProcessId: 7324, ParentProcessName: bypass.exe, ProcessCommandLine: svchost.exe, ProcessId: 7576, ProcessName: svchost.exe
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-25T07:35:06.271783+020020362892Crypto Currency Mining Activity Detected192.168.2.4635491.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-25T07:35:06.271783+020028269302Crypto Currency Mining Activity Detected192.168.2.44973045.76.89.7080TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: pool.hashvault.proVirustotal: Detection: 9%Perma Link
          Source: bypass.exeReversingLabs: Detection: 86%
          Source: bypass.exeVirustotal: Detection: 58%Perma Link
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability

          Bitcoin Miner

          barindex
          Source: Yara matchFile source: dump.pcap, type: PCAP
          Source: Yara matchFile source: 11.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000B.00000002.2950853523.0000000140001000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7576, type: MEMORYSTR
          Source: global trafficTCP traffic: 192.168.2.4:49730 -> 45.76.89.70:80 payload: data raw: 7b 22 69 64 22 3a 31 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6c 6f 67 69 6e 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 34 37 45 35 6e 45 67 51 4b 41 67 43 70 68 56 66 4b 31 4b 42 66 41 53 72 5a 56 6e 79 78 6b 68 73 46 45 75 57 75 45 63 61 39 4c 6e 58 56 62 46 79 48 74 71 31 63 43 75 45 6b 56 4c 55 62 34 73 76 52 7a 41 79 6a 4b 48 79 55 65 37 66 53 67 63 70 71 75 57 63 4e 53 74 48 53 47 68 31 75 32 78 22 2c 22 70 61 73 73 22 3a 22 22 2c 22 61 67 65 6e 74 22 3a 22 58 4d 52 69 67 2f 36 2e 31 39 2e 33 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 6c 69 62 75 76 2f 31 2e 33 38 2e 30 20 6d 73 76 63 2f 32 30 32 32 22 2c 22 72 69 67 69 64 22 3a 22 22 2c 22 61 6c 67 6f 22 3a 5b 22 72 78 2f 30 22 2c 22 63 6e 2f 32 22 2c 22 63 6e 2f 72 22 2c 22 63 6e 2f 66 61 73 74 22 2c 22 63 6e 2f 68 61 6c 66 22 2c 22 63 6e 2f 78 61 6f 22 2c 22 63 6e 2f 72 74 6f 22 2c 22 63 6e 2f 72 77 7a 22 2c 22 63 6e 2f 7a 6c 73 22 2c 22 63 6e 2f 64 6f 75 62 6c 65 22 2c 22 63 6e 2f 63 63 78 22 2c 22 63 6e 2d 6c 69 74 65 2f 31 22 2c 22 63 6e 2d 68 65 61 76 79 2f 30 22 2c 22 63 6e 2d 68 65 61 76 79 2f 74 75 62 65 22 2c 22 63 6e 2d 68 65 61 76 79 2f 78 68 76 22 2c 22 63 6e 2d 70 69 63 6f 22 2c 22 63 6e 2d 70 69 63 6f 2f 74 6c 6f 22 2c 22 63 6e 2f 75 70 78 32 22 2c 22 63 6e 2f 67 70 75 22 2c 22 63 6e 2f 31 22 2c 22 72 78 2f 77 6f 77 22 2c 22 72 78 2f 61 72 71 22 2c 22 72 78 2f 67 72 61 66 74 22 2c 22 72 78 2f 73 66 78 22 2c 22 72 78 2f 6b 65 76 61 22 2c 22 70 61 6e 74 68 65 72 61 22 2c 22 61 72 67 6f 6e 32 2f 63 68 75 6b 77 61 22 2c 22 61 72 67 6f 6e 32 2f 63 68 75 6b 77 61 76 32 22 2c 22 61 72 67 6f 6e 32 2f 6e 69 6e 6a 61 22 2c 22 67 68 6f 73 74 72 69 64 65 72 22 5d 7d 7d 0a data ascii: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"47e5negqkagcphvfk1kbfasrzvnyxkhsfeuwueca9lnxvbfyhtq1ccuekvlub4svrzayjkhyue7fsgcpquwcnsthsgh1u2x","pass":"","agent":"xmrig/6.19.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/gpu","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","panthera","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}
          Source: svchost.exe, 0000000B.00000002.2950853523.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
          Source: svchost.exeString found in binary or memory: cryptonight-monerov7
          Source: svchost.exe, 0000000B.00000002.2950853523.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: -o, --url=URL URL of mining server
          Source: svchost.exe, 0000000B.00000002.2950853523.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
          Source: svchost.exe, 0000000B.00000002.2950853523.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
          Source: svchost.exe, 0000000B.00000002.2950853523.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
          Source: bypass.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: bypass.exe, 00000000.00000003.1699005516.0000014AEA650000.00000004.00000001.00020000.00000000.sdmp, pluplcmhlbmi.sys.0.dr
          Source: Joe Sandbox ViewIP Address: 45.76.89.70 45.76.89.70
          Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
          Source: Network trafficSuricata IDS: 2036289 - Severity 2 - ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro) : 192.168.2.4:63549 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2826930 - Severity 2 - ETPRO COINMINER XMR CoinMiner Usage : 192.168.2.4:49730 -> 45.76.89.70:80
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: pool.hashvault.pro
          Source: bypass.exe, 00000000.00000003.1699005516.0000014AEA650000.00000004.00000001.00020000.00000000.sdmp, pluplcmhlbmi.sys.0.drString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
          Source: bypass.exe, 00000000.00000003.1699005516.0000014AEA650000.00000004.00000001.00020000.00000000.sdmp, pluplcmhlbmi.sys.0.drString found in binary or memory: http://crl.globalsign.net/Root.crl0
          Source: bypass.exe, 00000000.00000003.1699005516.0000014AEA650000.00000004.00000001.00020000.00000000.sdmp, pluplcmhlbmi.sys.0.drString found in binary or memory: http://crl.globalsign.net/RootSignPartners.crl0
          Source: bypass.exe, 00000000.00000003.1699005516.0000014AEA650000.00000004.00000001.00020000.00000000.sdmp, pluplcmhlbmi.sys.0.drString found in binary or memory: http://crl.globalsign.net/primobject.crl0
          Source: svchost.exe, 0000000B.00000002.2950853523.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://172.94.1q
          Source: svchost.exe, 0000000B.00000002.2950853523.0000000140001000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/docs/algorithms

          System Summary

          barindex
          Source: 11.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: 11.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
          Source: 11.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
          Source: 0000000B.00000002.2950853523.0000000140001000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: Process Memory Space: svchost.exe PID: 7576, type: MEMORYSTRMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
          Source: C:\Users\user\Desktop\bypass.exeCode function: 0_2_00007FF68BE21394 NtWaitForKeyedEvent,0_2_00007FF68BE21394
          Source: C:\Users\user\Desktop\bypass.exeFile created: C:\Users\user\AppData\Local\Temp\pluplcmhlbmi.sysJump to behavior
          Source: C:\Users\user\Desktop\bypass.exeCode function: 0_2_00007FF68BE234600_2_00007FF68BE23460
          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\pluplcmhlbmi.sys 11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
          Source: bypass.exe, 00000000.00000003.1699005516.0000014AEA650000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWinRing0.sys2 vs bypass.exe
          Source: 11.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: 11.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
          Source: 11.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
          Source: 0000000B.00000002.2950853523.0000000140001000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: Process Memory Space: svchost.exe PID: 7576, type: MEMORYSTRMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
          Source: pluplcmhlbmi.sys.0.drBinary string: \Device\WinRing0_1_2_0
          Source: classification engineClassification label: mal100.evad.mine.winEXE@18/1@1/1
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7344:120:WilError_03
          Source: C:\Windows\System32\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\Global\rmcuxmbqqvwccwdx
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7392:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7440:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7536:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7488:120:WilError_03
          Source: C:\Users\user\Desktop\bypass.exeFile created: C:\Users\user\AppData\Local\Temp\pluplcmhlbmi.sysJump to behavior
          Source: bypass.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name="csrss.exe"
          Source: C:\Users\user\Desktop\bypass.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: bypass.exeReversingLabs: Detection: 86%
          Source: bypass.exeVirustotal: Detection: 58%
          Source: unknownProcess created: C:\Users\user\Desktop\bypass.exe "C:\Users\user\Desktop\bypass.exe"
          Source: C:\Users\user\Desktop\bypass.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop UsoSvc
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\bypass.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop WaaSMedicSvc
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\bypass.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop wuauserv
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\bypass.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop bits
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\bypass.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop dosvc
          Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\bypass.exeProcess created: C:\Windows\System32\svchost.exe svchost.exe
          Source: C:\Users\user\Desktop\bypass.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop UsoSvcJump to behavior
          Source: C:\Users\user\Desktop\bypass.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop WaaSMedicSvcJump to behavior
          Source: C:\Users\user\Desktop\bypass.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop wuauservJump to behavior
          Source: C:\Users\user\Desktop\bypass.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop bitsJump to behavior
          Source: C:\Users\user\Desktop\bypass.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop dosvcJump to behavior
          Source: C:\Users\user\Desktop\bypass.exeProcess created: C:\Windows\System32\svchost.exe svchost.exeJump to behavior
          Source: C:\Users\user\Desktop\bypass.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: napinsp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: pnrpnsp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wshbth.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: nlaapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: winrnr.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: bypass.exeStatic PE information: Image base 0x140000000 > 0x60000000
          Source: bypass.exeStatic file information: File size 2604032 > 1048576
          Source: bypass.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x273a00
          Source: bypass.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: bypass.exe, 00000000.00000003.1699005516.0000014AEA650000.00000004.00000001.00020000.00000000.sdmp, pluplcmhlbmi.sys.0.dr
          Source: bypass.exeStatic PE information: section name: .00cfg
          Source: C:\Users\user\Desktop\bypass.exeCode function: 0_2_00007FF68BE21394 push qword ptr [00007FF68BE29004h]; ret 0_2_00007FF68BE21403

          Persistence and Installation Behavior

          barindex
          Source: C:\Users\user\Desktop\bypass.exeFile created: C:\Users\user\AppData\Local\Temp\pluplcmhlbmi.sysJump to behavior
          Source: C:\Users\user\Desktop\bypass.exeFile created: C:\Users\user\AppData\Local\Temp\pluplcmhlbmi.sysJump to dropped file
          Source: C:\Users\user\Desktop\bypass.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop UsoSvc
          Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Windows\System32\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
          Source: svchost.exe, 0000000B.00000002.2951724426.000001960B22F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXE
          Source: svchost.exe, 0000000B.00000002.2951724426.000001960B22F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: --CINIT-STEALTH-TARGETS=TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE
          Source: svchost.exe, 0000000B.00000002.2951724426.000001960B22F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXE'
          Source: svchost.exe, 0000000B.00000002.2951724426.000001960B22F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SVCHOST.EXE--ALGO=RX/0--URL=POOL.HASHVAULT.PRO:80--USER=47E5NEGQKAGCPHVFK1KBFASRZVNYXKHSFEUWUECA9LNXVBFYHTQ1CCUEKVLUB4SVRZAYJKHYUE7FSGCPQUWCNSTHSGH1U2X--PASS=--CPU-MAX-THREADS-HINT=60--CINIT-WINRING=PLUPLCMHLBMI.SYS--CINIT-STEALTH-TARGETS=TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE--CINIT-VERSION=3.4.0--CINIT-IDLE-WAIT=5--CINIT-IDLE-CPU=80--CINIT-ID=RMCUXMBQQVWCCWDX
          Source: svchost.exe, 0000000B.00000003.1700136874.000001960B26A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXERMCUXMBQQVWCCWDX
          Source: svchost.exe, 0000000B.00000002.2951800590.000001960B27D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\SYSTEM32\WBEM\WBEMPROX.DLLLTASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE@
          Source: svchost.exe, 0000000B.00000002.2951724426.000001960B22F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: X/0 --URL=POOL.HASHVAULT.PRO:80 --USER="47E5NEGQKAGCPHVFK1KBFASRZVNYXKHSFEUWUECA9LNXVBFYHTQ1CCUEKVLUB4SVRZAYJKHYUE7FSGCPQUWCNSTHSGH1U2X" --PASS="" --CPU-MAX-THREADS-HINT=60 --CINIT-WINRING="PLUPLCMHLBMI.SYS" --CINIT-STEALTH-TARGETS="TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE" --CINIT-VERSION="3.4.0" --CINIT-IDLE-WAIT=5 --CINIT-IDLE-CPU=80 --CINIT-ID="RMCUXMBQQVWCCWDX"
          Source: svchost.exe, 0000000B.00000002.2951724426.000001960B22F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TX/0 --URL=POOL.HASHVAULT.PRO:80 --USER="47E5NEGQKAGCPHVFK1KBFASRZVNYXKHSFEUWUECA9LNXVBFYHTQ1CCUEKVLUB4SVRZAYJKHYUE7FSGCPQUWCNSTHSGH1U2X" --PASS="" --CPU-MAX-THREADS-HINT=60 --CINIT-WINRING="PLUPLCMHLBMI.SYS" --CINIT-STEALTH-TARGETS="TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE" --CINIT-VERSION="3.4.0" --CINIT-IDLE-WAIT=5 --CINIT-IDLE-CPU=80 --CINIT-ID="RMCUXMBQQVWCCWDX"+
          Source: svchost.exe, 0000000B.00000003.1700136874.000001960B26A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.2951800590.000001960B27D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.2951724426.000001960B22F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE,PROCESSHACKER.EXE,PERFMON.EXE,PROCEXP.EXE,PROCEXP64.EXE
          Source: svchost.exe, 0000000B.00000002.2951724426.000001960B22F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXEV
          Source: C:\Users\user\Desktop\bypass.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\pluplcmhlbmi.sysJump to dropped file
          Source: C:\Users\user\Desktop\bypass.exeAPI coverage: 5.0 %
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: svchost.exe, 0000000B.00000002.2951782091.000001960B26A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWMSAFD RfComm [Bluetooth]RSVP UDPv6 Service Provider
          Source: svchost.exe, 0000000B.00000002.2951724426.000001960B25F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: svchost.exe, 0000000B.00000002.2951688631.000001960B213000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
          Source: C:\Windows\System32\svchost.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\bypass.exeCode function: 0_2_00007FF68BE21160 Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,0_2_00007FF68BE21160

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Users\user\Desktop\bypass.exeThread register set: target process: 7576Jump to behavior
          Source: C:\Users\user\Desktop\bypass.exeProcess created: C:\Windows\System32\svchost.exe svchost.exeJump to behavior
          Source: svchost.exe, 0000000B.00000002.2951820912.000001960B299000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: procexp.exe
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
          Windows Management Instrumentation
          11
          Windows Service
          11
          Windows Service
          11
          Virtualization/Sandbox Evasion
          OS Credential Dumping221
          Security Software Discovery
          Remote Services1
          Archive Collected Data
          1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts1
          Service Execution
          1
          DLL Side-Loading
          111
          Process Injection
          111
          Process Injection
          LSASS Memory11
          Virtualization/Sandbox Evasion
          Remote Desktop ProtocolData from Removable Media1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          DLL Side-Loading
          1
          Obfuscated Files or Information
          Security Account Manager1
          Process Discovery
          SMB/Windows Admin SharesData from Network Shared Drive1
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
          DLL Side-Loading
          NTDS2
          System Information Discovery
          Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541816 Sample: bypass.exe Startdate: 25/10/2024 Architecture: WINDOWS Score: 100 34 pool.hashvault.pro 2->34 38 Multi AV Scanner detection for domain / URL 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 5 other signatures 2->44 8 bypass.exe 1 2->8         started        signatures3 process4 file5 32 C:\Users\user\AppData\...\pluplcmhlbmi.sys, PE32+ 8->32 dropped 46 Modifies the context of a thread in another process (thread injection) 8->46 48 Sample is not signed and drops a device driver 8->48 12 svchost.exe 8->12         started        16 sc.exe 1 8->16         started        18 sc.exe 1 8->18         started        20 3 other processes 8->20 signatures6 process7 dnsIp8 36 45.76.89.70, 49730, 80 AS-CHOOPAUS United States 12->36 50 Query firmware table information (likely to detect VMs) 12->50 52 Found strings related to Crypto-Mining 12->52 54 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 12->54 22 conhost.exe 16->22         started        24 conhost.exe 18->24         started        26 conhost.exe 20->26         started        28 conhost.exe 20->28         started        30 conhost.exe 20->30         started        signatures9 process10

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          bypass.exe87%ReversingLabsWin64.Trojan.MintZard
          bypass.exe59%VirustotalBrowse
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\pluplcmhlbmi.sys5%ReversingLabs
          C:\Users\user\AppData\Local\Temp\pluplcmhlbmi.sys4%VirustotalBrowse
          No Antivirus matches
          SourceDetectionScannerLabelLink
          pool.hashvault.pro9%VirustotalBrowse
          SourceDetectionScannerLabelLink
          https://xmrig.com/docs/algorithms2%VirustotalBrowse
          NameIPActiveMaliciousAntivirus DetectionReputation
          pool.hashvault.pro
          95.179.241.203
          truefalseunknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://172.94.1qsvchost.exe, 0000000B.00000002.2950853523.0000000140001000.00000040.00000001.00020000.00000000.sdmpfalse
            unknown
            https://xmrig.com/docs/algorithmssvchost.exe, 0000000B.00000002.2950853523.0000000140001000.00000040.00000001.00020000.00000000.sdmpfalseunknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            45.76.89.70
            unknownUnited States
            20473AS-CHOOPAUStrue
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1541816
            Start date and time:2024-10-25 07:34:11 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 5m 48s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:16
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:bypass.exe
            Detection:MAL
            Classification:mal100.evad.mine.winEXE@18/1@1/1
            EGA Information:
            • Successful, ratio: 50%
            HCA Information:Failed
            Cookbook Comments:
            • Found application associated with file extension: .exe
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
            • Execution Graph export aborted for target svchost.exe, PID 7576 because there are no executed function
            • Not all processes where analyzed, report is missing behavior information
            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            TimeTypeDescription
            01:35:04API Interceptor1x Sleep call for process: bypass.exe modified
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            45.76.89.70Google Chrome.exeGet hashmaliciousXmrigBrowse
              e7WMhx18XN.exeGet hashmaliciousSilentXMRMiner, XmrigBrowse
                GcqJPBLD2Q.exeGet hashmaliciousBitCoin Miner, SilentXMRMiner, UACMe, XmrigBrowse
                  file.exeGet hashmaliciousXmrigBrowse
                    o9OIGsDt4m.exeGet hashmaliciousXmrigBrowse
                      System.exeGet hashmaliciousXmrigBrowse
                        Update.exeGet hashmaliciousBlank Grabber, Redline Clipper, XmrigBrowse
                          file.exeGet hashmaliciousXmrigBrowse
                            file.exeGet hashmaliciousXmrigBrowse
                              gutpOKDunr.exeGet hashmaliciousXmrigBrowse
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                pool.hashvault.proloader.exeGet hashmaliciousXmrigBrowse
                                • 142.202.242.43
                                7K5DrSyL8Y.exeGet hashmaliciousXmrigBrowse
                                • 45.76.89.70
                                eshkere.batGet hashmaliciousXmrigBrowse
                                • 95.179.241.203
                                frik.exeGet hashmaliciousXmrigBrowse
                                • 95.179.241.203
                                Google Chrome.exeGet hashmaliciousXmrigBrowse
                                • 45.76.89.70
                                e7WMhx18XN.exeGet hashmaliciousSilentXMRMiner, XmrigBrowse
                                • 45.76.89.70
                                GcqJPBLD2Q.exeGet hashmaliciousBitCoin Miner, SilentXMRMiner, UACMe, XmrigBrowse
                                • 45.76.89.70
                                C5Lg2JSPlD.exeGet hashmaliciousSilentXMRMiner, XmrigBrowse
                                • 95.179.241.203
                                file.exeGet hashmaliciousRDPWrap Tool, Amadey, Socks5Systemz, Stealc, Vidar, XmrigBrowse
                                • 45.76.89.70
                                file.exeGet hashmaliciousXmrigBrowse
                                • 45.76.89.70
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                AS-CHOOPAUSla.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                • 45.77.171.70
                                http://www.xn--invitacionesdecumpleaos-dic.org/Get hashmaliciousUnknownBrowse
                                • 45.63.66.114
                                la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                • 78.141.232.197
                                la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                • 140.82.60.141
                                byte.arm.elfGet hashmaliciousOkiruBrowse
                                • 44.175.219.158
                                byte.mips.elfGet hashmaliciousOkiruBrowse
                                • 44.174.229.250
                                7ZthFNAqYp.exeGet hashmaliciousVidarBrowse
                                • 107.191.36.218
                                la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                • 8.12.100.91
                                SecuriteInfo.com.BScope.Trojan.Agentb.20481.11202.msiGet hashmaliciousUnknownBrowse
                                • 204.80.128.1
                                la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                • 185.92.222.15
                                No context
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                C:\Users\user\AppData\Local\Temp\pluplcmhlbmi.sysMDE_File_Sample_7046d0b264f80a016ec10158377c7e76c395cffb.zipGet hashmaliciousXmrigBrowse
                                  Q3Vq6yp33F.exeGet hashmaliciousXmrigBrowse
                                    2JkHiPgkLE.exeGet hashmaliciousXmrigBrowse
                                      file.exeGet hashmaliciousXmrigBrowse
                                        loader.exeGet hashmaliciousXmrigBrowse
                                          SecuriteInfo.com.Win64.Evo-gen.31489.1077.exeGet hashmaliciousXmrigBrowse
                                            Step 3 - Setup_Install.exeGet hashmaliciousXmrigBrowse
                                              SecuriteInfo.com.Trojan.Siggen29.1091.19313.13427.exeGet hashmaliciousXmrigBrowse
                                                eqkh9g37Yb.exeGet hashmaliciousXmrigBrowse
                                                  bBcZoComLl.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                    Process:C:\Users\user\Desktop\bypass.exe
                                                    File Type:PE32+ executable (native) x86-64, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):14544
                                                    Entropy (8bit):6.2660301556221185
                                                    Encrypted:false
                                                    SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                    MD5:0C0195C48B6B8582FA6F6373032118DA
                                                    SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                    SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                    SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                    Malicious:true
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 5%
                                                    • Antivirus: Virustotal, Detection: 4%, Browse
                                                    Joe Sandbox View:
                                                    • Filename: MDE_File_Sample_7046d0b264f80a016ec10158377c7e76c395cffb.zip, Detection: malicious, Browse
                                                    • Filename: Q3Vq6yp33F.exe, Detection: malicious, Browse
                                                    • Filename: 2JkHiPgkLE.exe, Detection: malicious, Browse
                                                    • Filename: file.exe, Detection: malicious, Browse
                                                    • Filename: loader.exe, Detection: malicious, Browse
                                                    • Filename: SecuriteInfo.com.Win64.Evo-gen.31489.1077.exe, Detection: malicious, Browse
                                                    • Filename: Step 3 - Setup_Install.exe, Detection: malicious, Browse
                                                    • Filename: SecuriteInfo.com.Trojan.Siggen29.1091.19313.13427.exe, Detection: malicious, Browse
                                                    • Filename: eqkh9g37Yb.exe, Detection: malicious, Browse
                                                    • Filename: bBcZoComLl.exe, Detection: malicious, Browse
                                                    Reputation:high, very likely benign file
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                    File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                    Entropy (8bit):6.5373459264407625
                                                    TrID:
                                                    • Win64 Executable GUI (202006/5) 92.65%
                                                    • Win64 Executable (generic) (12005/4) 5.51%
                                                    • Generic Win/DOS Executable (2004/3) 0.92%
                                                    • DOS Executable Generic (2002/1) 0.92%
                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                    File name:bypass.exe
                                                    File size:2'604'032 bytes
                                                    MD5:755b835b4741c9aa725f0680a59ecbfc
                                                    SHA1:ce808536fe1ef247e322391dd71dabf95d42f799
                                                    SHA256:254c09dce00035867f2fe2862b53e788dad34323744101b969e5f3270c9f982e
                                                    SHA512:666453200d7f8ba6c20e48bcf6a94f4b32495195d1a5a2c6ecdffac06f0b276d8caca10d1712aed17e93e9eacf52a606dc8825460abeb9aa01183b463313754d
                                                    SSDEEP:49152:2Jlk6gguILIPC3rkA9HgjMg36uCAcMfECEtSUauZIaEb/FwkIgaS:yJLIPCbkA9HgjMgrfEC4SUwskIgaS
                                                    TLSH:41C5332063066DF1F17F887EC8642E30B85A74011BE15BDB2552C45883EE5EFEBB56B8
                                                    File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....c.g.........."......\...\'.....@..........@............................. (...........`........................................
                                                    Icon Hash:90cececece8e8eb0
                                                    Entrypoint:0x140001140
                                                    Entrypoint Section:.text
                                                    Digitally signed:false
                                                    Imagebase:0x140000000
                                                    Subsystem:windows gui
                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                    Time Stamp:0x671963D6 [Wed Oct 23 21:00:06 2024 UTC]
                                                    TLS Callbacks:0x40001760, 0x1, 0x400017e0, 0x1
                                                    CLR (.Net) Version:
                                                    OS Version Major:6
                                                    OS Version Minor:0
                                                    File Version Major:6
                                                    File Version Minor:0
                                                    Subsystem Version Major:6
                                                    Subsystem Version Minor:0
                                                    Import Hash:5d68de0544abec4f6be91e05245b348d
                                                    Instruction
                                                    dec eax
                                                    sub esp, 28h
                                                    dec eax
                                                    mov eax, dword ptr [00005ED5h]
                                                    mov dword ptr [eax], 00000001h
                                                    call 00007FC5F8616CAFh
                                                    nop
                                                    nop
                                                    nop
                                                    dec eax
                                                    add esp, 28h
                                                    ret
                                                    nop
                                                    inc ecx
                                                    push edi
                                                    inc ecx
                                                    push esi
                                                    push esi
                                                    push edi
                                                    push ebx
                                                    dec eax
                                                    sub esp, 20h
                                                    dec eax
                                                    mov eax, dword ptr [00000030h]
                                                    dec eax
                                                    mov edi, dword ptr [eax+08h]
                                                    dec eax
                                                    mov esi, dword ptr [00005EC9h]
                                                    xor eax, eax
                                                    dec eax
                                                    cmpxchg dword ptr [esi], edi
                                                    sete bl
                                                    je 00007FC5F8616CD0h
                                                    dec eax
                                                    cmp edi, eax
                                                    je 00007FC5F8616CCBh
                                                    dec esp
                                                    mov esi, dword ptr [00007389h]
                                                    nop word ptr [eax+eax+00000000h]
                                                    mov ecx, 000003E8h
                                                    inc ecx
                                                    call esi
                                                    xor eax, eax
                                                    dec eax
                                                    cmpxchg dword ptr [esi], edi
                                                    sete bl
                                                    je 00007FC5F8616CA7h
                                                    dec eax
                                                    cmp edi, eax
                                                    jne 00007FC5F8616C89h
                                                    dec eax
                                                    mov edi, dword ptr [00005E90h]
                                                    mov eax, dword ptr [edi]
                                                    cmp eax, 01h
                                                    jne 00007FC5F8616CAEh
                                                    mov ecx, 0000001Fh
                                                    call 00007FC5F861C484h
                                                    jmp 00007FC5F8616CC9h
                                                    cmp dword ptr [edi], 00000000h
                                                    je 00007FC5F8616CABh
                                                    mov byte ptr [0027B7C9h], 00000001h
                                                    jmp 00007FC5F8616CBBh
                                                    mov dword ptr [edi], 00000001h
                                                    dec eax
                                                    mov ecx, dword ptr [00005E7Ah]
                                                    dec eax
                                                    mov edx, dword ptr [00005E7Bh]
                                                    call 00007FC5F861C47Bh
                                                    mov eax, dword ptr [edi]
                                                    cmp eax, 01h
                                                    jne 00007FC5F8616CBBh
                                                    dec eax
                                                    mov ecx, dword ptr [00005E50h]
                                                    NameVirtual AddressVirtual Size Is in Section
                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x82680x3c.rdata
                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x27e0000x174.pdata
                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x2810000x78.reloc
                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_TLS0x70a00x28.rdata
                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x74100x138.rdata
                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IAT0x83f80x150.rdata
                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                    .text0x10000x5b260x5c00ecb2733f95022db0ce924099f533e33fFalse0.5370244565217391data6.197452489371423IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                    .rdata0x70000x196c0x1a00b59e3950aa759c1a210fd63e20722aeeFalse0.45162259615384615data4.692214882797494IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .data0x90000x2746300x273a00465cadee86fc34865df56adeafa4c205unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                    .pdata0x27e0000x1740x20099739739591a6446792ace21b51afb62False0.48828125data3.0343872753180268IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .00cfg0x27f0000x100x200b18c7380298e104adf73576fa46bccc1False0.04296875data0.15127132530476972IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .tls0x2800000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                    .reloc0x2810000x780x200c4d0ef8efff325ab17ec1c7694dee2d3False0.228515625data1.4407482261042133IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                    DLLImport
                                                    msvcrt.dll__C_specific_handler, __getmainargs, __initenv, __iob_func, __set_app_type, __setusermatherr, _amsg_exit, _cexit, _commode, _fmode, _initterm, _onexit, _wcsnicmp, abort, calloc, exit, fprintf, free, fwrite, malloc, memcpy, memset, signal, strlen, strncmp, vfprintf, wcscat, wcscpy, wcslen, wcsncmp
                                                    KERNEL32.dllDeleteCriticalSection, EnterCriticalSection, GetLastError, InitializeCriticalSection, LeaveCriticalSection, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualProtect, VirtualQuery
                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                    2024-10-25T07:35:06.271783+02002036289ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro)2192.168.2.4635491.1.1.153UDP
                                                    2024-10-25T07:35:06.271783+02002826930ETPRO COINMINER XMR CoinMiner Usage2192.168.2.44973045.76.89.7080TCP
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Oct 25, 2024 07:35:06.290718079 CEST4973080192.168.2.445.76.89.70
                                                    Oct 25, 2024 07:35:06.296725988 CEST804973045.76.89.70192.168.2.4
                                                    Oct 25, 2024 07:35:06.296925068 CEST4973080192.168.2.445.76.89.70
                                                    Oct 25, 2024 07:35:06.313685894 CEST4973080192.168.2.445.76.89.70
                                                    Oct 25, 2024 07:35:06.319123983 CEST804973045.76.89.70192.168.2.4
                                                    Oct 25, 2024 07:35:08.140022993 CEST804973045.76.89.70192.168.2.4
                                                    Oct 25, 2024 07:35:08.140201092 CEST804973045.76.89.70192.168.2.4
                                                    Oct 25, 2024 07:35:08.140240908 CEST804973045.76.89.70192.168.2.4
                                                    Oct 25, 2024 07:35:08.140281916 CEST4973080192.168.2.445.76.89.70
                                                    Oct 25, 2024 07:35:08.140285015 CEST804973045.76.89.70192.168.2.4
                                                    Oct 25, 2024 07:35:08.140325069 CEST4973080192.168.2.445.76.89.70
                                                    Oct 25, 2024 07:35:08.140336990 CEST4973080192.168.2.445.76.89.70
                                                    Oct 25, 2024 07:35:18.220869064 CEST804973045.76.89.70192.168.2.4
                                                    Oct 25, 2024 07:35:18.270235062 CEST4973080192.168.2.445.76.89.70
                                                    Oct 25, 2024 07:35:40.235935926 CEST804973045.76.89.70192.168.2.4
                                                    Oct 25, 2024 07:35:40.285887957 CEST4973080192.168.2.445.76.89.70
                                                    Oct 25, 2024 07:36:01.138452053 CEST804973045.76.89.70192.168.2.4
                                                    Oct 25, 2024 07:36:01.192274094 CEST4973080192.168.2.445.76.89.70
                                                    Oct 25, 2024 07:36:02.033365011 CEST804973045.76.89.70192.168.2.4
                                                    Oct 25, 2024 07:36:02.082892895 CEST4973080192.168.2.445.76.89.70
                                                    Oct 25, 2024 07:36:24.212404966 CEST804973045.76.89.70192.168.2.4
                                                    Oct 25, 2024 07:36:24.254795074 CEST4973080192.168.2.445.76.89.70
                                                    Oct 25, 2024 07:36:46.081670046 CEST804973045.76.89.70192.168.2.4
                                                    Oct 25, 2024 07:36:46.129941940 CEST4973080192.168.2.445.76.89.70
                                                    Oct 25, 2024 07:37:01.137547970 CEST804973045.76.89.70192.168.2.4
                                                    Oct 25, 2024 07:37:01.192297935 CEST4973080192.168.2.445.76.89.70
                                                    Oct 25, 2024 07:37:08.233041048 CEST804973045.76.89.70192.168.2.4
                                                    Oct 25, 2024 07:37:08.286165953 CEST4973080192.168.2.445.76.89.70
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Oct 25, 2024 07:35:06.271783113 CEST6354953192.168.2.41.1.1.1
                                                    Oct 25, 2024 07:35:06.286871910 CEST53635491.1.1.1192.168.2.4
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Oct 25, 2024 07:35:06.271783113 CEST192.168.2.41.1.1.10x1aa2Standard query (0)pool.hashvault.proA (IP address)IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Oct 25, 2024 07:35:06.286871910 CEST1.1.1.1192.168.2.40x1aa2No error (0)pool.hashvault.pro95.179.241.203A (IP address)IN (0x0001)false
                                                    Oct 25, 2024 07:35:06.286871910 CEST1.1.1.1192.168.2.40x1aa2No error (0)pool.hashvault.pro45.76.89.70A (IP address)IN (0x0001)false
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.44973045.76.89.70807576C:\Windows\System32\svchost.exe
                                                    TimestampBytes transferredDirectionData
                                                    Oct 25, 2024 07:35:06.313685894 CEST590OUTData Raw: 7b 22 69 64 22 3a 31 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6c 6f 67 69 6e 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 34 37 45 35 6e 45 67 51 4b 41 67 43 70 68 56 66 4b 31 4b 42 66 41
                                                    Data Ascii: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"47E5nEgQKAgCphVfK1KBfASrZVnyxkhsFEuWuEca9LnXVbFyHtq1cCuEkVLUb4svRzAyjKHyUe7fSgcpquWcNStHSGh1u2x","pass":"","agent":"XMRig/6.19.3 (Windows NT 10.0; Win64; x64) libuv/1.38.0 msvc/2022",
                                                    Oct 25, 2024 07:35:08.140022993 CEST731INData Raw: 7b 22 69 64 22 3a 31 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 22 3a 7b 22 69 64 22 3a 22 34 36 33 63 66 39 64 31 2d 35 32 30 36 2d 34 35 32 33 2d 61 35 66 64 2d 36 39 61 33 37
                                                    Data Ascii: {"id":1,"jsonrpc":"2.0","error":null,"result":{"id":"463cf9d1-5206-4523-a5fd-69a37593e568","job":{"blob":"1010ffdbecb806c06179eae573a535ad0b8be2c683d98882093ee4298ad39b3e1b119853363ffd000000005f996893a717afccf3881611f40c52cb3fc33a7b678ee2cc751
                                                    Oct 25, 2024 07:35:08.140201092 CEST731INData Raw: 7b 22 69 64 22 3a 31 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 22 3a 7b 22 69 64 22 3a 22 34 36 33 63 66 39 64 31 2d 35 32 30 36 2d 34 35 32 33 2d 61 35 66 64 2d 36 39 61 33 37
                                                    Data Ascii: {"id":1,"jsonrpc":"2.0","error":null,"result":{"id":"463cf9d1-5206-4523-a5fd-69a37593e568","job":{"blob":"1010ffdbecb806c06179eae573a535ad0b8be2c683d98882093ee4298ad39b3e1b119853363ffd000000005f996893a717afccf3881611f40c52cb3fc33a7b678ee2cc751
                                                    Oct 25, 2024 07:35:08.140240908 CEST731INData Raw: 7b 22 69 64 22 3a 31 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 22 3a 7b 22 69 64 22 3a 22 34 36 33 63 66 39 64 31 2d 35 32 30 36 2d 34 35 32 33 2d 61 35 66 64 2d 36 39 61 33 37
                                                    Data Ascii: {"id":1,"jsonrpc":"2.0","error":null,"result":{"id":"463cf9d1-5206-4523-a5fd-69a37593e568","job":{"blob":"1010ffdbecb806c06179eae573a535ad0b8be2c683d98882093ee4298ad39b3e1b119853363ffd000000005f996893a717afccf3881611f40c52cb3fc33a7b678ee2cc751
                                                    Oct 25, 2024 07:35:08.140285015 CEST731INData Raw: 7b 22 69 64 22 3a 31 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 72 65 73 75 6c 74 22 3a 7b 22 69 64 22 3a 22 34 36 33 63 66 39 64 31 2d 35 32 30 36 2d 34 35 32 33 2d 61 35 66 64 2d 36 39 61 33 37
                                                    Data Ascii: {"id":1,"jsonrpc":"2.0","error":null,"result":{"id":"463cf9d1-5206-4523-a5fd-69a37593e568","job":{"blob":"1010ffdbecb806c06179eae573a535ad0b8be2c683d98882093ee4298ad39b3e1b119853363ffd000000005f996893a717afccf3881611f40c52cb3fc33a7b678ee2cc751
                                                    Oct 25, 2024 07:35:18.220869064 CEST471INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6a 6f 62 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 39 35 64 63 65 63 62 38 30 36 63 30 36 31 37 39 65 61 65 35 37 33 61 35 33 35 61 64
                                                    Data Ascii: {"jsonrpc":"2.0","method":"job","params":{"blob":"101095dcecb806c06179eae573a535ad0b8be2c683d98882093ee4298ad39b3e1b119853363ffd000000009f05eaba71a7b15eaac60d6365b0d5666a4fc45c7aea27f1742d3ed74549d7b547","job_id":"4397fbc2-10ae-40a6-850c-b08bd
                                                    Oct 25, 2024 07:35:40.235935926 CEST471INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6a 6f 62 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 61 62 64 63 65 63 62 38 30 36 63 30 36 31 37 39 65 61 65 35 37 33 61 35 33 35 61 64
                                                    Data Ascii: {"jsonrpc":"2.0","method":"job","params":{"blob":"1010abdcecb806c06179eae573a535ad0b8be2c683d98882093ee4298ad39b3e1b119853363ffd00000000b17a67b76180475c0975540496b6df08204ca17c1f25cf02744af1dd061bd69549","job_id":"281fce3d-a7b3-42ae-84df-127fe
                                                    Oct 25, 2024 07:36:01.138452053 CEST471INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6a 6f 62 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 61 62 64 63 65 63 62 38 30 36 63 30 36 31 37 39 65 61 65 35 37 33 61 35 33 35 61 64
                                                    Data Ascii: {"jsonrpc":"2.0","method":"job","params":{"blob":"1010abdcecb806c06179eae573a535ad0b8be2c683d98882093ee4298ad39b3e1b119853363ffd000000005ff2f80252a77f660b0905fd0511abb4e8d7902901196feb5b858fef9bd8f6df49","job_id":"10ee02ab-f44a-4206-bb83-51a80
                                                    Oct 25, 2024 07:36:02.033365011 CEST471INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6a 6f 62 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 63 31 64 63 65 63 62 38 30 36 63 30 36 31 37 39 65 61 65 35 37 33 61 35 33 35 61 64
                                                    Data Ascii: {"jsonrpc":"2.0","method":"job","params":{"blob":"1010c1dcecb806c06179eae573a535ad0b8be2c683d98882093ee4298ad39b3e1b119853363ffd00000000b17a67b76180475c0975540496b6df08204ca17c1f25cf02744af1dd061bd69549","job_id":"115604d6-618c-432b-a795-9045c
                                                    Oct 25, 2024 07:36:24.212404966 CEST471INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 6a 6f 62 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 62 6c 6f 62 22 3a 22 31 30 31 30 64 37 64 63 65 63 62 38 30 36 63 30 36 31 37 39 65 61 65 35 37 33 61 35 33 35 61 64
                                                    Data Ascii: {"jsonrpc":"2.0","method":"job","params":{"blob":"1010d7dcecb806c06179eae573a535ad0b8be2c683d98882093ee4298ad39b3e1b119853363ffd00000000e2489b3e41d00c14d41f595a7599d042b43adacf0e97e9c76eaf6765bec6d8084d","job_id":"a3f3386f-7bb8-4622-8d9e-d8732


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:01:35:04
                                                    Start date:25/10/2024
                                                    Path:C:\Users\user\Desktop\bypass.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Users\user\Desktop\bypass.exe"
                                                    Imagebase:0x7ff68be20000
                                                    File size:2'604'032 bytes
                                                    MD5 hash:755B835B4741C9AA725F0680A59ECBFC
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    Target ID:1
                                                    Start time:01:35:04
                                                    Start date:25/10/2024
                                                    Path:C:\Windows\System32\sc.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\sc.exe stop UsoSvc
                                                    Imagebase:0x7ff6f8c90000
                                                    File size:72'192 bytes
                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:2
                                                    Start time:01:35:04
                                                    Start date:25/10/2024
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff7699e0000
                                                    File size:862'208 bytes
                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:3
                                                    Start time:01:35:04
                                                    Start date:25/10/2024
                                                    Path:C:\Windows\System32\sc.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                    Imagebase:0x7ff6f8c90000
                                                    File size:72'192 bytes
                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:4
                                                    Start time:01:35:04
                                                    Start date:25/10/2024
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff7699e0000
                                                    File size:862'208 bytes
                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:5
                                                    Start time:01:35:04
                                                    Start date:25/10/2024
                                                    Path:C:\Windows\System32\sc.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\sc.exe stop wuauserv
                                                    Imagebase:0x7ff6f8c90000
                                                    File size:72'192 bytes
                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:6
                                                    Start time:01:35:04
                                                    Start date:25/10/2024
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff7699e0000
                                                    File size:862'208 bytes
                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:7
                                                    Start time:01:35:04
                                                    Start date:25/10/2024
                                                    Path:C:\Windows\System32\sc.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\sc.exe stop bits
                                                    Imagebase:0x7ff6f8c90000
                                                    File size:72'192 bytes
                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:8
                                                    Start time:01:35:04
                                                    Start date:25/10/2024
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff7699e0000
                                                    File size:862'208 bytes
                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:9
                                                    Start time:01:35:05
                                                    Start date:25/10/2024
                                                    Path:C:\Windows\System32\sc.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\sc.exe stop dosvc
                                                    Imagebase:0x7ff6f8c90000
                                                    File size:72'192 bytes
                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:10
                                                    Start time:01:35:05
                                                    Start date:25/10/2024
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff7699e0000
                                                    File size:862'208 bytes
                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:11
                                                    Start time:01:35:05
                                                    Start date:25/10/2024
                                                    Path:C:\Windows\System32\svchost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:svchost.exe
                                                    Imagebase:0x7ff6eef20000
                                                    File size:55'320 bytes
                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Yara matches:
                                                    • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000B.00000002.2950853523.0000000140001000.00000040.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: MacOS_Cryptominer_Xmrig_241780a1, Description: unknown, Source: 0000000B.00000002.2950853523.0000000140001000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                    Reputation:high
                                                    Has exited:false

                                                    Reset < >

                                                      Execution Graph

                                                      Execution Coverage:6.4%
                                                      Dynamic/Decrypted Code Coverage:0%
                                                      Signature Coverage:11.6%
                                                      Total number of Nodes:1160
                                                      Total number of Limit Nodes:2
                                                      execution_graph 3351 7ff68be21f47 3352 7ff68be21e67 signal 3351->3352 3355 7ff68be21e99 3351->3355 3353 7ff68be21e7c 3352->3353 3352->3355 3354 7ff68be21e82 signal 3353->3354 3353->3355 3354->3355 3325 7ff68be2216f 3326 7ff68be22178 InitializeCriticalSection 3325->3326 3327 7ff68be22185 3325->3327 3326->3327 3221 7ff68be21e10 3222 7ff68be21e2f 3221->3222 3223 7ff68be21eb5 3222->3223 3224 7ff68be21ecc 3222->3224 3227 7ff68be21e55 3222->3227 3224->3223 3225 7ff68be21ed3 signal 3224->3225 3225->3223 3226 7ff68be21ee4 3225->3226 3226->3223 3228 7ff68be21eea signal 3226->3228 3227->3223 3229 7ff68be21f12 signal 3227->3229 3228->3223 3229->3223 3328 7ff68be21a70 3329 7ff68be2199e 3328->3329 3332 7ff68be21a7d 3328->3332 3330 7ff68be21a0f 3329->3330 3331 7ff68be219e9 VirtualProtect 3329->3331 3331->3329 3332->3328 3333 7ff68be21b5c 3332->3333 3334 7ff68be21b36 3332->3334 3335 7ff68be21ba0 4 API calls 3334->3335 3336 7ff68be21b53 3335->3336 3336->3336 3356 7ff68be21fd0 3357 7ff68be22033 3356->3357 3358 7ff68be21fe4 3356->3358 3358->3357 3359 7ff68be21ffd EnterCriticalSection LeaveCriticalSection 3358->3359 3359->3357 3360 7ff68be22050 3361 7ff68be220cf 3360->3361 3362 7ff68be2205e EnterCriticalSection 3360->3362 3363 7ff68be220c2 LeaveCriticalSection 3362->3363 3364 7ff68be22079 3362->3364 3363->3361 3364->3363 3365 7ff68be220bd free 3364->3365 3365->3363 3204 7ff68be21ab3 3205 7ff68be21a70 3204->3205 3205->3204 3206 7ff68be21b36 3205->3206 3207 7ff68be2199e 3205->3207 3212 7ff68be21b5c 3205->3212 3209 7ff68be21ba0 4 API calls 3206->3209 3208 7ff68be21a0f 3207->3208 3211 7ff68be219e9 VirtualProtect 3207->3211 3210 7ff68be21b53 3209->3210 3211->3207 3366 7ff68be21ad4 3367 7ff68be21a70 3366->3367 3368 7ff68be21b36 3367->3368 3369 7ff68be2199e 3367->3369 3372 7ff68be21b5c 3367->3372 3371 7ff68be21ba0 4 API calls 3368->3371 3370 7ff68be21a0f 3369->3370 3373 7ff68be219e9 VirtualProtect 3369->3373 3374 7ff68be21b53 3371->3374 3373->3369 3374->3374 3213 7ff68be2219e 3214 7ff68be221ab EnterCriticalSection 3213->3214 3215 7ff68be22272 3213->3215 3216 7ff68be22265 LeaveCriticalSection 3214->3216 3218 7ff68be221c8 3214->3218 3216->3215 3217 7ff68be221e9 TlsGetValue GetLastError 3217->3218 3218->3216 3218->3217 2161 7ff68be21140 2164 7ff68be21160 2161->2164 2163 7ff68be21156 2165 7ff68be211b9 2164->2165 2166 7ff68be2118b 2164->2166 2167 7ff68be211c7 _amsg_exit 2165->2167 2168 7ff68be211d3 2165->2168 2166->2165 2169 7ff68be21190 2166->2169 2167->2168 2171 7ff68be2121a 2168->2171 2172 7ff68be21201 _initterm 2168->2172 2169->2165 2170 7ff68be211a0 Sleep 2169->2170 2170->2165 2170->2169 2189 7ff68be21880 2171->2189 2172->2171 2175 7ff68be2126a 2176 7ff68be2126f malloc 2175->2176 2177 7ff68be2128b 2176->2177 2180 7ff68be212d2 2176->2180 2178 7ff68be212a0 strlen malloc memcpy 2177->2178 2178->2178 2179 7ff68be212d0 2178->2179 2179->2180 2202 7ff68be23460 2180->2202 2183 7ff68be21344 2187 7ff68be21160 66 API calls 2183->2187 2184 7ff68be21324 2185 7ff68be21338 2184->2185 2186 7ff68be2132d _cexit 2184->2186 2185->2163 2186->2185 2188 7ff68be21366 2187->2188 2188->2163 2190 7ff68be21247 SetUnhandledExceptionFilter 2189->2190 2191 7ff68be218a2 2189->2191 2190->2175 2191->2190 2192 7ff68be2194d 2191->2192 2198 7ff68be21a20 2191->2198 2193 7ff68be21956 2192->2193 2194 7ff68be2199e 2192->2194 2193->2194 2332 7ff68be21ba0 2193->2332 2194->2190 2197 7ff68be219e9 VirtualProtect 2194->2197 2195 7ff68be21b5c 2197->2194 2198->2194 2198->2195 2199 7ff68be21b36 2198->2199 2200 7ff68be21ba0 4 API calls 2199->2200 2201 7ff68be21b53 2200->2201 2204 7ff68be23476 2202->2204 2203 7ff68be23581 wcslen 2342 7ff68be2153f 2203->2342 2204->2203 2207 7ff68be21315 2207->2183 2207->2184 2210 7ff68be23681 2213 7ff68be23699 memset wcscat memset 2210->2213 2215 7ff68be236f2 2213->2215 2216 7ff68be23742 wcslen 2215->2216 2217 7ff68be23754 2216->2217 2221 7ff68be2379c 2216->2221 2218 7ff68be23770 _wcsnicmp 2217->2218 2219 7ff68be23786 wcslen 2218->2219 2218->2221 2219->2218 2219->2221 2220 7ff68be237fe wcscpy wcscat memset 2223 7ff68be23840 2220->2223 2221->2220 2222 7ff68be23948 wcscpy wcscat 2224 7ff68be23975 2222->2224 2228 7ff68be24681 2222->2228 2223->2222 2482 7ff68be214d6 2224->2482 2227 7ff68be22df0 11 API calls 2227->2207 2228->2227 2229 7ff68be239af 2230 7ff68be239f2 wcscpy wcscat memset 2229->2230 2232 7ff68be23a38 2230->2232 2231 7ff68be23a9d wcscpy wcscat memset 2233 7ff68be23ae3 2231->2233 2232->2231 2234 7ff68be23b13 wcscpy wcscat 2233->2234 2235 7ff68be23b45 2234->2235 2525 7ff68be22df0 2235->2525 2237 7ff68be22df0 11 API calls 2240 7ff68be23c92 2237->2240 2238 7ff68be23be7 2238->2237 2239 7ff68be22df0 11 API calls 2241 7ff68be23d1d 2239->2241 2240->2239 2242 7ff68be22df0 11 API calls 2241->2242 2244 7ff68be23daa 2242->2244 2243 7ff68be22df0 11 API calls 2245 7ff68be23e44 2243->2245 2244->2243 2537 7ff68be23390 wcslen 2245->2537 2248 7ff68be25a08 memcpy 2250 7ff68be23fe9 2248->2250 2249 7ff68be23390 4 API calls 2251 7ff68be2415b 2249->2251 2250->2249 2252 7ff68be23390 4 API calls 2251->2252 2253 7ff68be24314 2252->2253 2254 7ff68be23390 4 API calls 2253->2254 2255 7ff68be2445f 2254->2255 2256 7ff68be23390 4 API calls 2255->2256 2258 7ff68be245cb 2256->2258 2257 7ff68be24628 wcslen 2259 7ff68be2463e 2257->2259 2262 7ff68be2467c 2257->2262 2258->2257 2260 7ff68be24650 _wcsnicmp 2259->2260 2261 7ff68be24666 wcslen 2260->2261 2260->2262 2261->2260 2261->2262 2263 7ff68be2483b memset wcscpy wcscat 2262->2263 2545 7ff68be22f70 2263->2545 2265 7ff68be2488f memset 2266 7ff68be24add memset 2265->2266 2278 7ff68be248dd 2265->2278 2269 7ff68be24b01 2266->2269 2267 7ff68be2493d memset 2267->2278 2268 7ff68be24b46 wcscpy wcscat wcslen 2270 7ff68be21422 2 API calls 2268->2270 2269->2268 2272 7ff68be24c3d 2270->2272 2271 7ff68be2499a wcscpy wcscat wcslen 2549 7ff68be21422 2271->2549 2274 7ff68be24c83 2272->2274 2620 7ff68be21431 2272->2620 2687 7ff68be214c7 2274->2687 2278->2266 2278->2267 2278->2271 2280 7ff68be2145e 2 API calls 2278->2280 2282 7ff68be24a95 2278->2282 2280->2278 2281 7ff68be2145e 2 API calls 2281->2274 2282->2266 2283 7ff68be24cd2 2284 7ff68be24d22 wcslen 2283->2284 2285 7ff68be24d67 wcscat memset 2284->2285 2286 7ff68be24d34 2284->2286 2290 7ff68be24da1 2285->2290 2287 7ff68be24d40 _wcsnicmp 2286->2287 2287->2285 2289 7ff68be24d52 wcslen 2287->2289 2289->2285 2289->2287 2291 7ff68be24e06 wcscpy wcscat 2290->2291 2292 7ff68be24e38 2291->2292 2293 7ff68be2600c memcpy 2292->2293 2295 7ff68be24f60 2292->2295 2293->2295 2294 7ff68be25127 wcslen 2296 7ff68be2153f 2 API calls 2294->2296 2295->2294 2297 7ff68be251b2 2296->2297 2298 7ff68be2145e 2 API calls 2297->2298 2299 7ff68be251c3 2298->2299 2300 7ff68be254ff 2299->2300 2302 7ff68be22f70 2 API calls 2299->2302 2301 7ff68be2145e 2 API calls 2300->2301 2301->2207 2303 7ff68be251f0 2302->2303 2732 7ff68be22690 2303->2732 2308 7ff68be214c7 2 API calls 2311 7ff68be254f1 2308->2311 2309 7ff68be2528a 2814 7ff68be214b8 2309->2814 2310 7ff68be25490 3025 7ff68be215c6 2310->3025 2311->2300 2314 7ff68be2145e 2 API calls 2311->2314 2314->2300 2315 7ff68be253ca memset 2866 7ff68be2148b 2315->2866 2317 7ff68be214b8 2 API calls 2319 7ff68be252a7 2317->2319 2319->2315 2319->2317 2861 7ff68be215d5 2319->2861 2320 7ff68be254a0 2323 7ff68be215c6 2 API calls 2320->2323 2325 7ff68be2547e 2323->2325 2325->2308 2326 7ff68be214b8 2 API calls 2327 7ff68be25460 2326->2327 2327->2320 2328 7ff68be25464 2327->2328 2970 7ff68be2147c 2328->2970 2331 7ff68be2145e 2 API calls 2331->2325 2334 7ff68be21bc2 2332->2334 2333 7ff68be21c04 memcpy 2333->2193 2334->2333 2336 7ff68be21c45 VirtualQuery 2334->2336 2337 7ff68be21cf4 2334->2337 2336->2337 2341 7ff68be21c72 2336->2341 2338 7ff68be21d23 GetLastError 2337->2338 2339 7ff68be21d37 2338->2339 2340 7ff68be21ca4 VirtualProtect 2340->2333 2340->2338 2341->2333 2341->2340 3032 7ff68be21394 2342->3032 2344 7ff68be2154e 2345 7ff68be21394 2 API calls 2344->2345 2346 7ff68be2155d 2345->2346 2347 7ff68be21394 2 API calls 2346->2347 2348 7ff68be2156c 2347->2348 2349 7ff68be21394 2 API calls 2348->2349 2350 7ff68be2157b 2349->2350 2351 7ff68be21394 2 API calls 2350->2351 2352 7ff68be2158a 2351->2352 2353 7ff68be21394 2 API calls 2352->2353 2354 7ff68be21599 2353->2354 2355 7ff68be21394 2 API calls 2354->2355 2356 7ff68be215a8 2355->2356 2357 7ff68be21394 2 API calls 2356->2357 2358 7ff68be215b7 2357->2358 2359 7ff68be21394 2 API calls 2358->2359 2360 7ff68be215c6 2359->2360 2361 7ff68be21394 2 API calls 2360->2361 2362 7ff68be215d5 2361->2362 2363 7ff68be21394 2 API calls 2362->2363 2364 7ff68be215e4 2363->2364 2365 7ff68be21394 2 API calls 2364->2365 2366 7ff68be215f3 2365->2366 2366->2207 2367 7ff68be21503 2366->2367 2368 7ff68be21394 2 API calls 2367->2368 2369 7ff68be2150d 2368->2369 2370 7ff68be21512 2369->2370 2371 7ff68be21394 2 API calls 2369->2371 2372 7ff68be21394 2 API calls 2370->2372 2371->2370 2373 7ff68be21521 2372->2373 2374 7ff68be21394 2 API calls 2373->2374 2375 7ff68be21530 2374->2375 2376 7ff68be21394 2 API calls 2375->2376 2377 7ff68be2153a 2376->2377 2378 7ff68be21394 2 API calls 2377->2378 2379 7ff68be2153f 2378->2379 2380 7ff68be21394 2 API calls 2379->2380 2381 7ff68be2154e 2380->2381 2382 7ff68be21394 2 API calls 2381->2382 2383 7ff68be2155d 2382->2383 2384 7ff68be21394 2 API calls 2383->2384 2385 7ff68be2156c 2384->2385 2386 7ff68be21394 2 API calls 2385->2386 2387 7ff68be2157b 2386->2387 2388 7ff68be21394 2 API calls 2387->2388 2389 7ff68be2158a 2388->2389 2390 7ff68be21394 2 API calls 2389->2390 2391 7ff68be21599 2390->2391 2392 7ff68be21394 2 API calls 2391->2392 2393 7ff68be215a8 2392->2393 2394 7ff68be21394 2 API calls 2393->2394 2395 7ff68be215b7 2394->2395 2396 7ff68be21394 2 API calls 2395->2396 2397 7ff68be215c6 2396->2397 2398 7ff68be21394 2 API calls 2397->2398 2399 7ff68be215d5 2398->2399 2400 7ff68be21394 2 API calls 2399->2400 2401 7ff68be215e4 2400->2401 2402 7ff68be21394 2 API calls 2401->2402 2403 7ff68be215f3 2402->2403 2403->2210 2404 7ff68be2156c 2403->2404 2405 7ff68be21394 2 API calls 2404->2405 2406 7ff68be2157b 2405->2406 2407 7ff68be21394 2 API calls 2406->2407 2408 7ff68be2158a 2407->2408 2409 7ff68be21394 2 API calls 2408->2409 2410 7ff68be21599 2409->2410 2411 7ff68be21394 2 API calls 2410->2411 2412 7ff68be215a8 2411->2412 2413 7ff68be21394 2 API calls 2412->2413 2414 7ff68be215b7 2413->2414 2415 7ff68be21394 2 API calls 2414->2415 2416 7ff68be215c6 2415->2416 2417 7ff68be21394 2 API calls 2416->2417 2418 7ff68be215d5 2417->2418 2419 7ff68be21394 2 API calls 2418->2419 2420 7ff68be215e4 2419->2420 2421 7ff68be21394 2 API calls 2420->2421 2422 7ff68be215f3 2421->2422 2422->2210 2423 7ff68be2145e 2422->2423 2424 7ff68be21394 2 API calls 2423->2424 2425 7ff68be2146d 2424->2425 2426 7ff68be21394 2 API calls 2425->2426 2427 7ff68be2147c 2426->2427 2428 7ff68be21394 2 API calls 2427->2428 2429 7ff68be2148b 2428->2429 2430 7ff68be21394 2 API calls 2429->2430 2431 7ff68be2149a 2430->2431 2432 7ff68be21394 2 API calls 2431->2432 2433 7ff68be214a9 2432->2433 2434 7ff68be21394 2 API calls 2433->2434 2435 7ff68be214b8 2434->2435 2436 7ff68be21394 2 API calls 2435->2436 2437 7ff68be214c7 2436->2437 2438 7ff68be21394 2 API calls 2437->2438 2439 7ff68be214d6 2438->2439 2440 7ff68be21394 2 API calls 2439->2440 2441 7ff68be214e5 2440->2441 2442 7ff68be21394 2 API calls 2441->2442 2443 7ff68be214f4 2442->2443 2444 7ff68be21503 2443->2444 2445 7ff68be21394 2 API calls 2443->2445 2446 7ff68be21394 2 API calls 2444->2446 2445->2444 2447 7ff68be2150d 2446->2447 2448 7ff68be21512 2447->2448 2449 7ff68be21394 2 API calls 2447->2449 2450 7ff68be21394 2 API calls 2448->2450 2449->2448 2451 7ff68be21521 2450->2451 2452 7ff68be21394 2 API calls 2451->2452 2453 7ff68be21530 2452->2453 2454 7ff68be21394 2 API calls 2453->2454 2455 7ff68be2153a 2454->2455 2456 7ff68be21394 2 API calls 2455->2456 2457 7ff68be2153f 2456->2457 2458 7ff68be21394 2 API calls 2457->2458 2459 7ff68be2154e 2458->2459 2460 7ff68be21394 2 API calls 2459->2460 2461 7ff68be2155d 2460->2461 2462 7ff68be21394 2 API calls 2461->2462 2463 7ff68be2156c 2462->2463 2464 7ff68be21394 2 API calls 2463->2464 2465 7ff68be2157b 2464->2465 2466 7ff68be21394 2 API calls 2465->2466 2467 7ff68be2158a 2466->2467 2468 7ff68be21394 2 API calls 2467->2468 2469 7ff68be21599 2468->2469 2470 7ff68be21394 2 API calls 2469->2470 2471 7ff68be215a8 2470->2471 2472 7ff68be21394 2 API calls 2471->2472 2473 7ff68be215b7 2472->2473 2474 7ff68be21394 2 API calls 2473->2474 2475 7ff68be215c6 2474->2475 2476 7ff68be21394 2 API calls 2475->2476 2477 7ff68be215d5 2476->2477 2478 7ff68be21394 2 API calls 2477->2478 2479 7ff68be215e4 2478->2479 2480 7ff68be21394 2 API calls 2479->2480 2481 7ff68be215f3 2480->2481 2481->2210 2483 7ff68be21394 2 API calls 2482->2483 2484 7ff68be214e5 2483->2484 2485 7ff68be21394 2 API calls 2484->2485 2486 7ff68be214f4 2485->2486 2487 7ff68be21503 2486->2487 2488 7ff68be21394 2 API calls 2486->2488 2489 7ff68be21394 2 API calls 2487->2489 2488->2487 2490 7ff68be2150d 2489->2490 2491 7ff68be21512 2490->2491 2492 7ff68be21394 2 API calls 2490->2492 2493 7ff68be21394 2 API calls 2491->2493 2492->2491 2494 7ff68be21521 2493->2494 2495 7ff68be21394 2 API calls 2494->2495 2496 7ff68be21530 2495->2496 2497 7ff68be21394 2 API calls 2496->2497 2498 7ff68be2153a 2497->2498 2499 7ff68be21394 2 API calls 2498->2499 2500 7ff68be2153f 2499->2500 2501 7ff68be21394 2 API calls 2500->2501 2502 7ff68be2154e 2501->2502 2503 7ff68be21394 2 API calls 2502->2503 2504 7ff68be2155d 2503->2504 2505 7ff68be21394 2 API calls 2504->2505 2506 7ff68be2156c 2505->2506 2507 7ff68be21394 2 API calls 2506->2507 2508 7ff68be2157b 2507->2508 2509 7ff68be21394 2 API calls 2508->2509 2510 7ff68be2158a 2509->2510 2511 7ff68be21394 2 API calls 2510->2511 2512 7ff68be21599 2511->2512 2513 7ff68be21394 2 API calls 2512->2513 2514 7ff68be215a8 2513->2514 2515 7ff68be21394 2 API calls 2514->2515 2516 7ff68be215b7 2515->2516 2517 7ff68be21394 2 API calls 2516->2517 2518 7ff68be215c6 2517->2518 2519 7ff68be21394 2 API calls 2518->2519 2520 7ff68be215d5 2519->2520 2521 7ff68be21394 2 API calls 2520->2521 2522 7ff68be215e4 2521->2522 2523 7ff68be21394 2 API calls 2522->2523 2524 7ff68be215f3 memset 2523->2524 2524->2229 3042 7ff68be22660 2525->3042 2528 7ff68be22e3c 2529 7ff68be22690 10 API calls 2528->2529 2530 7ff68be22f2b 2529->2530 2531 7ff68be2145e 2 API calls 2530->2531 2532 7ff68be22f35 2531->2532 2533 7ff68be22f53 2532->2533 3044 7ff68be21512 2532->3044 2535 7ff68be2145e 2 API calls 2533->2535 2536 7ff68be22f5d 2535->2536 2536->2238 3077 7ff68be2157b 2537->3077 2540 7ff68be23412 wcslen 3094 7ff68be215b7 2540->3094 2541 7ff68be23454 2541->2248 2541->2250 2544 7ff68be2145e 2 API calls 2544->2541 2546 7ff68be22f88 2545->2546 2547 7ff68be214a9 2 API calls 2546->2547 2548 7ff68be22fd0 2547->2548 2548->2265 2550 7ff68be21394 2 API calls 2549->2550 2551 7ff68be2142c 2550->2551 2552 7ff68be21431 2551->2552 2553 7ff68be21394 2 API calls 2551->2553 2554 7ff68be21394 2 API calls 2552->2554 2553->2552 2555 7ff68be21440 2554->2555 2556 7ff68be21394 2 API calls 2555->2556 2557 7ff68be2144f 2556->2557 2558 7ff68be21394 2 API calls 2557->2558 2559 7ff68be21459 2558->2559 2560 7ff68be21394 2 API calls 2559->2560 2561 7ff68be2145e 2560->2561 2562 7ff68be21394 2 API calls 2561->2562 2563 7ff68be2146d 2562->2563 2564 7ff68be21394 2 API calls 2563->2564 2565 7ff68be2147c 2564->2565 2566 7ff68be21394 2 API calls 2565->2566 2567 7ff68be2148b 2566->2567 2568 7ff68be21394 2 API calls 2567->2568 2569 7ff68be2149a 2568->2569 2570 7ff68be21394 2 API calls 2569->2570 2571 7ff68be214a9 2570->2571 2572 7ff68be21394 2 API calls 2571->2572 2573 7ff68be214b8 2572->2573 2574 7ff68be21394 2 API calls 2573->2574 2575 7ff68be214c7 2574->2575 2576 7ff68be21394 2 API calls 2575->2576 2577 7ff68be214d6 2576->2577 2578 7ff68be21394 2 API calls 2577->2578 2579 7ff68be214e5 2578->2579 2580 7ff68be21394 2 API calls 2579->2580 2581 7ff68be214f4 2580->2581 2582 7ff68be21503 2581->2582 2583 7ff68be21394 2 API calls 2581->2583 2584 7ff68be21394 2 API calls 2582->2584 2583->2582 2585 7ff68be2150d 2584->2585 2586 7ff68be21512 2585->2586 2587 7ff68be21394 2 API calls 2585->2587 2588 7ff68be21394 2 API calls 2586->2588 2587->2586 2589 7ff68be21521 2588->2589 2590 7ff68be21394 2 API calls 2589->2590 2591 7ff68be21530 2590->2591 2592 7ff68be21394 2 API calls 2591->2592 2593 7ff68be2153a 2592->2593 2594 7ff68be21394 2 API calls 2593->2594 2595 7ff68be2153f 2594->2595 2596 7ff68be21394 2 API calls 2595->2596 2597 7ff68be2154e 2596->2597 2598 7ff68be21394 2 API calls 2597->2598 2599 7ff68be2155d 2598->2599 2600 7ff68be21394 2 API calls 2599->2600 2601 7ff68be2156c 2600->2601 2602 7ff68be21394 2 API calls 2601->2602 2603 7ff68be2157b 2602->2603 2604 7ff68be21394 2 API calls 2603->2604 2605 7ff68be2158a 2604->2605 2606 7ff68be21394 2 API calls 2605->2606 2607 7ff68be21599 2606->2607 2608 7ff68be21394 2 API calls 2607->2608 2609 7ff68be215a8 2608->2609 2610 7ff68be21394 2 API calls 2609->2610 2611 7ff68be215b7 2610->2611 2612 7ff68be21394 2 API calls 2611->2612 2613 7ff68be215c6 2612->2613 2614 7ff68be21394 2 API calls 2613->2614 2615 7ff68be215d5 2614->2615 2616 7ff68be21394 2 API calls 2615->2616 2617 7ff68be215e4 2616->2617 2618 7ff68be21394 2 API calls 2617->2618 2619 7ff68be215f3 2618->2619 2619->2278 2621 7ff68be21394 2 API calls 2620->2621 2622 7ff68be21440 2621->2622 2623 7ff68be21394 2 API calls 2622->2623 2624 7ff68be2144f 2623->2624 2625 7ff68be21394 2 API calls 2624->2625 2626 7ff68be21459 2625->2626 2627 7ff68be21394 2 API calls 2626->2627 2628 7ff68be2145e 2627->2628 2629 7ff68be21394 2 API calls 2628->2629 2630 7ff68be2146d 2629->2630 2631 7ff68be21394 2 API calls 2630->2631 2632 7ff68be2147c 2631->2632 2633 7ff68be21394 2 API calls 2632->2633 2634 7ff68be2148b 2633->2634 2635 7ff68be21394 2 API calls 2634->2635 2636 7ff68be2149a 2635->2636 2637 7ff68be21394 2 API calls 2636->2637 2638 7ff68be214a9 2637->2638 2639 7ff68be21394 2 API calls 2638->2639 2640 7ff68be214b8 2639->2640 2641 7ff68be21394 2 API calls 2640->2641 2642 7ff68be214c7 2641->2642 2643 7ff68be21394 2 API calls 2642->2643 2644 7ff68be214d6 2643->2644 2645 7ff68be21394 2 API calls 2644->2645 2646 7ff68be214e5 2645->2646 2647 7ff68be21394 2 API calls 2646->2647 2648 7ff68be214f4 2647->2648 2649 7ff68be21503 2648->2649 2650 7ff68be21394 2 API calls 2648->2650 2651 7ff68be21394 2 API calls 2649->2651 2650->2649 2652 7ff68be2150d 2651->2652 2653 7ff68be21512 2652->2653 2654 7ff68be21394 2 API calls 2652->2654 2655 7ff68be21394 2 API calls 2653->2655 2654->2653 2656 7ff68be21521 2655->2656 2657 7ff68be21394 2 API calls 2656->2657 2658 7ff68be21530 2657->2658 2659 7ff68be21394 2 API calls 2658->2659 2660 7ff68be2153a 2659->2660 2661 7ff68be21394 2 API calls 2660->2661 2662 7ff68be2153f 2661->2662 2663 7ff68be21394 2 API calls 2662->2663 2664 7ff68be2154e 2663->2664 2665 7ff68be21394 2 API calls 2664->2665 2666 7ff68be2155d 2665->2666 2667 7ff68be21394 2 API calls 2666->2667 2668 7ff68be2156c 2667->2668 2669 7ff68be21394 2 API calls 2668->2669 2670 7ff68be2157b 2669->2670 2671 7ff68be21394 2 API calls 2670->2671 2672 7ff68be2158a 2671->2672 2673 7ff68be21394 2 API calls 2672->2673 2674 7ff68be21599 2673->2674 2675 7ff68be21394 2 API calls 2674->2675 2676 7ff68be215a8 2675->2676 2677 7ff68be21394 2 API calls 2676->2677 2678 7ff68be215b7 2677->2678 2679 7ff68be21394 2 API calls 2678->2679 2680 7ff68be215c6 2679->2680 2681 7ff68be21394 2 API calls 2680->2681 2682 7ff68be215d5 2681->2682 2683 7ff68be21394 2 API calls 2682->2683 2684 7ff68be215e4 2683->2684 2685 7ff68be21394 2 API calls 2684->2685 2686 7ff68be215f3 2685->2686 2686->2281 2688 7ff68be21394 2 API calls 2687->2688 2689 7ff68be214d6 2688->2689 2690 7ff68be21394 2 API calls 2689->2690 2691 7ff68be214e5 2690->2691 2692 7ff68be21394 2 API calls 2691->2692 2693 7ff68be214f4 2692->2693 2694 7ff68be21503 2693->2694 2695 7ff68be21394 2 API calls 2693->2695 2696 7ff68be21394 2 API calls 2694->2696 2695->2694 2697 7ff68be2150d 2696->2697 2698 7ff68be21512 2697->2698 2699 7ff68be21394 2 API calls 2697->2699 2700 7ff68be21394 2 API calls 2698->2700 2699->2698 2701 7ff68be21521 2700->2701 2702 7ff68be21394 2 API calls 2701->2702 2703 7ff68be21530 2702->2703 2704 7ff68be21394 2 API calls 2703->2704 2705 7ff68be2153a 2704->2705 2706 7ff68be21394 2 API calls 2705->2706 2707 7ff68be2153f 2706->2707 2708 7ff68be21394 2 API calls 2707->2708 2709 7ff68be2154e 2708->2709 2710 7ff68be21394 2 API calls 2709->2710 2711 7ff68be2155d 2710->2711 2712 7ff68be21394 2 API calls 2711->2712 2713 7ff68be2156c 2712->2713 2714 7ff68be21394 2 API calls 2713->2714 2715 7ff68be2157b 2714->2715 2716 7ff68be21394 2 API calls 2715->2716 2717 7ff68be2158a 2716->2717 2718 7ff68be21394 2 API calls 2717->2718 2719 7ff68be21599 2718->2719 2720 7ff68be21394 2 API calls 2719->2720 2721 7ff68be215a8 2720->2721 2722 7ff68be21394 2 API calls 2721->2722 2723 7ff68be215b7 2722->2723 2724 7ff68be21394 2 API calls 2723->2724 2725 7ff68be215c6 2724->2725 2726 7ff68be21394 2 API calls 2725->2726 2727 7ff68be215d5 2726->2727 2728 7ff68be21394 2 API calls 2727->2728 2729 7ff68be215e4 2728->2729 2730 7ff68be21394 2 API calls 2729->2730 2731 7ff68be215f3 memset 2730->2731 2731->2283 3103 7ff68be2155d 2732->3103 2734 7ff68be227f4 2736 7ff68be214c7 2 API calls 2734->2736 2735 7ff68be22d27 2740 7ff68be22816 2736->2740 2738 7ff68be22785 wcsncmp 3124 7ff68be214e5 2738->3124 2741 7ff68be21503 2 API calls 2740->2741 2742 7ff68be2283d 2741->2742 2743 7ff68be22847 memset 2742->2743 2745 7ff68be22877 2743->2745 2744 7ff68be228bc wcscpy wcscat wcslen 2746 7ff68be2291a 2744->2746 2747 7ff68be228ee wcslen 2744->2747 2745->2744 2748 7ff68be22967 wcslen 2746->2748 2750 7ff68be22985 2746->2750 2747->2746 2748->2750 2749 7ff68be229d9 wcslen 2751 7ff68be214a9 2 API calls 2749->2751 2750->2735 2750->2749 2752 7ff68be22a73 2751->2752 2753 7ff68be214a9 2 API calls 2752->2753 2754 7ff68be22bd2 2753->2754 3165 7ff68be214f4 2754->3165 2757 7ff68be214c7 2 API calls 2758 7ff68be22c99 2757->2758 2759 7ff68be214c7 2 API calls 2758->2759 2760 7ff68be22cb1 2759->2760 2761 7ff68be2145e 2 API calls 2760->2761 2762 7ff68be22cbb 2761->2762 2763 7ff68be2145e 2 API calls 2762->2763 2764 7ff68be22cc5 2763->2764 2764->2325 2765 7ff68be214a9 2764->2765 2766 7ff68be21394 2 API calls 2765->2766 2767 7ff68be214b8 2766->2767 2768 7ff68be21394 2 API calls 2767->2768 2769 7ff68be214c7 2768->2769 2770 7ff68be21394 2 API calls 2769->2770 2771 7ff68be214d6 2770->2771 2772 7ff68be21394 2 API calls 2771->2772 2773 7ff68be214e5 2772->2773 2774 7ff68be21394 2 API calls 2773->2774 2775 7ff68be214f4 2774->2775 2776 7ff68be21503 2775->2776 2777 7ff68be21394 2 API calls 2775->2777 2778 7ff68be21394 2 API calls 2776->2778 2777->2776 2779 7ff68be2150d 2778->2779 2780 7ff68be21512 2779->2780 2781 7ff68be21394 2 API calls 2779->2781 2782 7ff68be21394 2 API calls 2780->2782 2781->2780 2783 7ff68be21521 2782->2783 2784 7ff68be21394 2 API calls 2783->2784 2785 7ff68be21530 2784->2785 2786 7ff68be21394 2 API calls 2785->2786 2787 7ff68be2153a 2786->2787 2788 7ff68be21394 2 API calls 2787->2788 2789 7ff68be2153f 2788->2789 2790 7ff68be21394 2 API calls 2789->2790 2791 7ff68be2154e 2790->2791 2792 7ff68be21394 2 API calls 2791->2792 2793 7ff68be2155d 2792->2793 2794 7ff68be21394 2 API calls 2793->2794 2795 7ff68be2156c 2794->2795 2796 7ff68be21394 2 API calls 2795->2796 2797 7ff68be2157b 2796->2797 2798 7ff68be21394 2 API calls 2797->2798 2799 7ff68be2158a 2798->2799 2800 7ff68be21394 2 API calls 2799->2800 2801 7ff68be21599 2800->2801 2802 7ff68be21394 2 API calls 2801->2802 2803 7ff68be215a8 2802->2803 2804 7ff68be21394 2 API calls 2803->2804 2805 7ff68be215b7 2804->2805 2806 7ff68be21394 2 API calls 2805->2806 2807 7ff68be215c6 2806->2807 2808 7ff68be21394 2 API calls 2807->2808 2809 7ff68be215d5 2808->2809 2810 7ff68be21394 2 API calls 2809->2810 2811 7ff68be215e4 2810->2811 2812 7ff68be21394 2 API calls 2811->2812 2813 7ff68be215f3 2812->2813 2813->2309 2813->2310 2815 7ff68be21394 2 API calls 2814->2815 2816 7ff68be214c7 2815->2816 2817 7ff68be21394 2 API calls 2816->2817 2818 7ff68be214d6 2817->2818 2819 7ff68be21394 2 API calls 2818->2819 2820 7ff68be214e5 2819->2820 2821 7ff68be21394 2 API calls 2820->2821 2822 7ff68be214f4 2821->2822 2823 7ff68be21503 2822->2823 2824 7ff68be21394 2 API calls 2822->2824 2825 7ff68be21394 2 API calls 2823->2825 2824->2823 2826 7ff68be2150d 2825->2826 2827 7ff68be21512 2826->2827 2828 7ff68be21394 2 API calls 2826->2828 2829 7ff68be21394 2 API calls 2827->2829 2828->2827 2830 7ff68be21521 2829->2830 2831 7ff68be21394 2 API calls 2830->2831 2832 7ff68be21530 2831->2832 2833 7ff68be21394 2 API calls 2832->2833 2834 7ff68be2153a 2833->2834 2835 7ff68be21394 2 API calls 2834->2835 2836 7ff68be2153f 2835->2836 2837 7ff68be21394 2 API calls 2836->2837 2838 7ff68be2154e 2837->2838 2839 7ff68be21394 2 API calls 2838->2839 2840 7ff68be2155d 2839->2840 2841 7ff68be21394 2 API calls 2840->2841 2842 7ff68be2156c 2841->2842 2843 7ff68be21394 2 API calls 2842->2843 2844 7ff68be2157b 2843->2844 2845 7ff68be21394 2 API calls 2844->2845 2846 7ff68be2158a 2845->2846 2847 7ff68be21394 2 API calls 2846->2847 2848 7ff68be21599 2847->2848 2849 7ff68be21394 2 API calls 2848->2849 2850 7ff68be215a8 2849->2850 2851 7ff68be21394 2 API calls 2850->2851 2852 7ff68be215b7 2851->2852 2853 7ff68be21394 2 API calls 2852->2853 2854 7ff68be215c6 2853->2854 2855 7ff68be21394 2 API calls 2854->2855 2856 7ff68be215d5 2855->2856 2857 7ff68be21394 2 API calls 2856->2857 2858 7ff68be215e4 2857->2858 2859 7ff68be21394 2 API calls 2858->2859 2860 7ff68be215f3 2859->2860 2860->2319 2862 7ff68be21394 2 API calls 2861->2862 2863 7ff68be215e4 2862->2863 2864 7ff68be21394 2 API calls 2863->2864 2865 7ff68be215f3 2864->2865 2865->2319 2867 7ff68be21394 2 API calls 2866->2867 2868 7ff68be2149a 2867->2868 2869 7ff68be21394 2 API calls 2868->2869 2870 7ff68be214a9 2869->2870 2871 7ff68be21394 2 API calls 2870->2871 2872 7ff68be214b8 2871->2872 2873 7ff68be21394 2 API calls 2872->2873 2874 7ff68be214c7 2873->2874 2875 7ff68be21394 2 API calls 2874->2875 2876 7ff68be214d6 2875->2876 2877 7ff68be21394 2 API calls 2876->2877 2878 7ff68be214e5 2877->2878 2879 7ff68be21394 2 API calls 2878->2879 2880 7ff68be214f4 2879->2880 2881 7ff68be21503 2880->2881 2882 7ff68be21394 2 API calls 2880->2882 2883 7ff68be21394 2 API calls 2881->2883 2882->2881 2884 7ff68be2150d 2883->2884 2885 7ff68be21512 2884->2885 2886 7ff68be21394 2 API calls 2884->2886 2887 7ff68be21394 2 API calls 2885->2887 2886->2885 2888 7ff68be21521 2887->2888 2889 7ff68be21394 2 API calls 2888->2889 2890 7ff68be21530 2889->2890 2891 7ff68be21394 2 API calls 2890->2891 2892 7ff68be2153a 2891->2892 2893 7ff68be21394 2 API calls 2892->2893 2894 7ff68be2153f 2893->2894 2895 7ff68be21394 2 API calls 2894->2895 2896 7ff68be2154e 2895->2896 2897 7ff68be21394 2 API calls 2896->2897 2898 7ff68be2155d 2897->2898 2899 7ff68be21394 2 API calls 2898->2899 2900 7ff68be2156c 2899->2900 2901 7ff68be21394 2 API calls 2900->2901 2902 7ff68be2157b 2901->2902 2903 7ff68be21394 2 API calls 2902->2903 2904 7ff68be2158a 2903->2904 2905 7ff68be21394 2 API calls 2904->2905 2906 7ff68be21599 2905->2906 2907 7ff68be21394 2 API calls 2906->2907 2908 7ff68be215a8 2907->2908 2909 7ff68be21394 2 API calls 2908->2909 2910 7ff68be215b7 2909->2910 2911 7ff68be21394 2 API calls 2910->2911 2912 7ff68be215c6 2911->2912 2913 7ff68be21394 2 API calls 2912->2913 2914 7ff68be215d5 2913->2914 2915 7ff68be21394 2 API calls 2914->2915 2916 7ff68be215e4 2915->2916 2917 7ff68be21394 2 API calls 2916->2917 2918 7ff68be215f3 2917->2918 2918->2320 2919 7ff68be2149a 2918->2919 2920 7ff68be21394 2 API calls 2919->2920 2921 7ff68be214a9 2920->2921 2922 7ff68be21394 2 API calls 2921->2922 2923 7ff68be214b8 2922->2923 2924 7ff68be21394 2 API calls 2923->2924 2925 7ff68be214c7 2924->2925 2926 7ff68be21394 2 API calls 2925->2926 2927 7ff68be214d6 2926->2927 2928 7ff68be21394 2 API calls 2927->2928 2929 7ff68be214e5 2928->2929 2930 7ff68be21394 2 API calls 2929->2930 2931 7ff68be214f4 2930->2931 2932 7ff68be21503 2931->2932 2933 7ff68be21394 2 API calls 2931->2933 2934 7ff68be21394 2 API calls 2932->2934 2933->2932 2935 7ff68be2150d 2934->2935 2936 7ff68be21512 2935->2936 2937 7ff68be21394 2 API calls 2935->2937 2938 7ff68be21394 2 API calls 2936->2938 2937->2936 2939 7ff68be21521 2938->2939 2940 7ff68be21394 2 API calls 2939->2940 2941 7ff68be21530 2940->2941 2942 7ff68be21394 2 API calls 2941->2942 2943 7ff68be2153a 2942->2943 2944 7ff68be21394 2 API calls 2943->2944 2945 7ff68be2153f 2944->2945 2946 7ff68be21394 2 API calls 2945->2946 2947 7ff68be2154e 2946->2947 2948 7ff68be21394 2 API calls 2947->2948 2949 7ff68be2155d 2948->2949 2950 7ff68be21394 2 API calls 2949->2950 2951 7ff68be2156c 2950->2951 2952 7ff68be21394 2 API calls 2951->2952 2953 7ff68be2157b 2952->2953 2954 7ff68be21394 2 API calls 2953->2954 2955 7ff68be2158a 2954->2955 2956 7ff68be21394 2 API calls 2955->2956 2957 7ff68be21599 2956->2957 2958 7ff68be21394 2 API calls 2957->2958 2959 7ff68be215a8 2958->2959 2960 7ff68be21394 2 API calls 2959->2960 2961 7ff68be215b7 2960->2961 2962 7ff68be21394 2 API calls 2961->2962 2963 7ff68be215c6 2962->2963 2964 7ff68be21394 2 API calls 2963->2964 2965 7ff68be215d5 2964->2965 2966 7ff68be21394 2 API calls 2965->2966 2967 7ff68be215e4 2966->2967 2968 7ff68be21394 2 API calls 2967->2968 2969 7ff68be215f3 2968->2969 2969->2320 2969->2326 2971 7ff68be21394 2 API calls 2970->2971 2972 7ff68be2148b 2971->2972 2973 7ff68be21394 2 API calls 2972->2973 2974 7ff68be2149a 2973->2974 2975 7ff68be21394 2 API calls 2974->2975 2976 7ff68be214a9 2975->2976 2977 7ff68be21394 2 API calls 2976->2977 2978 7ff68be214b8 2977->2978 2979 7ff68be21394 2 API calls 2978->2979 2980 7ff68be214c7 2979->2980 2981 7ff68be21394 2 API calls 2980->2981 2982 7ff68be214d6 2981->2982 2983 7ff68be21394 2 API calls 2982->2983 2984 7ff68be214e5 2983->2984 2985 7ff68be21394 2 API calls 2984->2985 2986 7ff68be214f4 2985->2986 2987 7ff68be21503 2986->2987 2988 7ff68be21394 2 API calls 2986->2988 2989 7ff68be21394 2 API calls 2987->2989 2988->2987 2990 7ff68be2150d 2989->2990 2991 7ff68be21512 2990->2991 2992 7ff68be21394 2 API calls 2990->2992 2993 7ff68be21394 2 API calls 2991->2993 2992->2991 2994 7ff68be21521 2993->2994 2995 7ff68be21394 2 API calls 2994->2995 2996 7ff68be21530 2995->2996 2997 7ff68be21394 2 API calls 2996->2997 2998 7ff68be2153a 2997->2998 2999 7ff68be21394 2 API calls 2998->2999 3000 7ff68be2153f 2999->3000 3001 7ff68be21394 2 API calls 3000->3001 3002 7ff68be2154e 3001->3002 3003 7ff68be21394 2 API calls 3002->3003 3004 7ff68be2155d 3003->3004 3005 7ff68be21394 2 API calls 3004->3005 3006 7ff68be2156c 3005->3006 3007 7ff68be21394 2 API calls 3006->3007 3008 7ff68be2157b 3007->3008 3009 7ff68be21394 2 API calls 3008->3009 3010 7ff68be2158a 3009->3010 3011 7ff68be21394 2 API calls 3010->3011 3012 7ff68be21599 3011->3012 3013 7ff68be21394 2 API calls 3012->3013 3014 7ff68be215a8 3013->3014 3015 7ff68be21394 2 API calls 3014->3015 3016 7ff68be215b7 3015->3016 3017 7ff68be21394 2 API calls 3016->3017 3018 7ff68be215c6 3017->3018 3019 7ff68be21394 2 API calls 3018->3019 3020 7ff68be215d5 3019->3020 3021 7ff68be21394 2 API calls 3020->3021 3022 7ff68be215e4 3021->3022 3023 7ff68be21394 2 API calls 3022->3023 3024 7ff68be215f3 3023->3024 3024->2331 3026 7ff68be21394 2 API calls 3025->3026 3027 7ff68be215d5 3026->3027 3028 7ff68be21394 2 API calls 3027->3028 3029 7ff68be215e4 3028->3029 3030 7ff68be21394 2 API calls 3029->3030 3031 7ff68be215f3 3030->3031 3031->2325 3036 7ff68be26520 3032->3036 3034 7ff68be213b8 3035 7ff68be213c6 NtWaitForKeyedEvent 3034->3035 3035->2344 3037 7ff68be2653e 3036->3037 3040 7ff68be2656b 3036->3040 3037->3034 3038 7ff68be26613 3039 7ff68be2662f malloc 3038->3039 3041 7ff68be26650 3039->3041 3040->3037 3040->3038 3041->3037 3043 7ff68be2266f memset 3042->3043 3043->2528 3045 7ff68be21394 2 API calls 3044->3045 3046 7ff68be21521 3045->3046 3047 7ff68be21394 2 API calls 3046->3047 3048 7ff68be21530 3047->3048 3049 7ff68be21394 2 API calls 3048->3049 3050 7ff68be2153a 3049->3050 3051 7ff68be21394 2 API calls 3050->3051 3052 7ff68be2153f 3051->3052 3053 7ff68be21394 2 API calls 3052->3053 3054 7ff68be2154e 3053->3054 3055 7ff68be21394 2 API calls 3054->3055 3056 7ff68be2155d 3055->3056 3057 7ff68be21394 2 API calls 3056->3057 3058 7ff68be2156c 3057->3058 3059 7ff68be21394 2 API calls 3058->3059 3060 7ff68be2157b 3059->3060 3061 7ff68be21394 2 API calls 3060->3061 3062 7ff68be2158a 3061->3062 3063 7ff68be21394 2 API calls 3062->3063 3064 7ff68be21599 3063->3064 3065 7ff68be21394 2 API calls 3064->3065 3066 7ff68be215a8 3065->3066 3067 7ff68be21394 2 API calls 3066->3067 3068 7ff68be215b7 3067->3068 3069 7ff68be21394 2 API calls 3068->3069 3070 7ff68be215c6 3069->3070 3071 7ff68be21394 2 API calls 3070->3071 3072 7ff68be215d5 3071->3072 3073 7ff68be21394 2 API calls 3072->3073 3074 7ff68be215e4 3073->3074 3075 7ff68be21394 2 API calls 3074->3075 3076 7ff68be215f3 3075->3076 3076->2533 3078 7ff68be21394 2 API calls 3077->3078 3079 7ff68be2158a 3078->3079 3080 7ff68be21394 2 API calls 3079->3080 3081 7ff68be21599 3080->3081 3082 7ff68be21394 2 API calls 3081->3082 3083 7ff68be215a8 3082->3083 3084 7ff68be21394 2 API calls 3083->3084 3085 7ff68be215b7 3084->3085 3086 7ff68be21394 2 API calls 3085->3086 3087 7ff68be215c6 3086->3087 3088 7ff68be21394 2 API calls 3087->3088 3089 7ff68be215d5 3088->3089 3090 7ff68be21394 2 API calls 3089->3090 3091 7ff68be215e4 3090->3091 3092 7ff68be21394 2 API calls 3091->3092 3093 7ff68be215f3 3092->3093 3093->2540 3093->2541 3095 7ff68be21394 2 API calls 3094->3095 3096 7ff68be215c6 3095->3096 3097 7ff68be21394 2 API calls 3096->3097 3098 7ff68be215d5 3097->3098 3099 7ff68be21394 2 API calls 3098->3099 3100 7ff68be215e4 3099->3100 3101 7ff68be21394 2 API calls 3100->3101 3102 7ff68be215f3 3101->3102 3102->2544 3104 7ff68be21394 2 API calls 3103->3104 3105 7ff68be2156c 3104->3105 3106 7ff68be21394 2 API calls 3105->3106 3107 7ff68be2157b 3106->3107 3108 7ff68be21394 2 API calls 3107->3108 3109 7ff68be2158a 3108->3109 3110 7ff68be21394 2 API calls 3109->3110 3111 7ff68be21599 3110->3111 3112 7ff68be21394 2 API calls 3111->3112 3113 7ff68be215a8 3112->3113 3114 7ff68be21394 2 API calls 3113->3114 3115 7ff68be215b7 3114->3115 3116 7ff68be21394 2 API calls 3115->3116 3117 7ff68be215c6 3116->3117 3118 7ff68be21394 2 API calls 3117->3118 3119 7ff68be215d5 3118->3119 3120 7ff68be21394 2 API calls 3119->3120 3121 7ff68be215e4 3120->3121 3122 7ff68be21394 2 API calls 3121->3122 3123 7ff68be215f3 3122->3123 3123->2734 3123->2735 3123->2738 3125 7ff68be21394 2 API calls 3124->3125 3126 7ff68be214f4 3125->3126 3127 7ff68be21503 3126->3127 3128 7ff68be21394 2 API calls 3126->3128 3129 7ff68be21394 2 API calls 3127->3129 3128->3127 3130 7ff68be2150d 3129->3130 3131 7ff68be21512 3130->3131 3132 7ff68be21394 2 API calls 3130->3132 3133 7ff68be21394 2 API calls 3131->3133 3132->3131 3134 7ff68be21521 3133->3134 3135 7ff68be21394 2 API calls 3134->3135 3136 7ff68be21530 3135->3136 3137 7ff68be21394 2 API calls 3136->3137 3138 7ff68be2153a 3137->3138 3139 7ff68be21394 2 API calls 3138->3139 3140 7ff68be2153f 3139->3140 3141 7ff68be21394 2 API calls 3140->3141 3142 7ff68be2154e 3141->3142 3143 7ff68be21394 2 API calls 3142->3143 3144 7ff68be2155d 3143->3144 3145 7ff68be21394 2 API calls 3144->3145 3146 7ff68be2156c 3145->3146 3147 7ff68be21394 2 API calls 3146->3147 3148 7ff68be2157b 3147->3148 3149 7ff68be21394 2 API calls 3148->3149 3150 7ff68be2158a 3149->3150 3151 7ff68be21394 2 API calls 3150->3151 3152 7ff68be21599 3151->3152 3153 7ff68be21394 2 API calls 3152->3153 3154 7ff68be215a8 3153->3154 3155 7ff68be21394 2 API calls 3154->3155 3156 7ff68be215b7 3155->3156 3157 7ff68be21394 2 API calls 3156->3157 3158 7ff68be215c6 3157->3158 3159 7ff68be21394 2 API calls 3158->3159 3160 7ff68be215d5 3159->3160 3161 7ff68be21394 2 API calls 3160->3161 3162 7ff68be215e4 3161->3162 3163 7ff68be21394 2 API calls 3162->3163 3164 7ff68be215f3 3163->3164 3164->2734 3166 7ff68be21503 3165->3166 3167 7ff68be21394 2 API calls 3165->3167 3168 7ff68be21394 2 API calls 3166->3168 3167->3166 3169 7ff68be2150d 3168->3169 3170 7ff68be21512 3169->3170 3171 7ff68be21394 2 API calls 3169->3171 3172 7ff68be21394 2 API calls 3170->3172 3171->3170 3173 7ff68be21521 3172->3173 3174 7ff68be21394 2 API calls 3173->3174 3175 7ff68be21530 3174->3175 3176 7ff68be21394 2 API calls 3175->3176 3177 7ff68be2153a 3176->3177 3178 7ff68be21394 2 API calls 3177->3178 3179 7ff68be2153f 3178->3179 3180 7ff68be21394 2 API calls 3179->3180 3181 7ff68be2154e 3180->3181 3182 7ff68be21394 2 API calls 3181->3182 3183 7ff68be2155d 3182->3183 3184 7ff68be21394 2 API calls 3183->3184 3185 7ff68be2156c 3184->3185 3186 7ff68be21394 2 API calls 3185->3186 3187 7ff68be2157b 3186->3187 3188 7ff68be21394 2 API calls 3187->3188 3189 7ff68be2158a 3188->3189 3190 7ff68be21394 2 API calls 3189->3190 3191 7ff68be21599 3190->3191 3192 7ff68be21394 2 API calls 3191->3192 3193 7ff68be215a8 3192->3193 3194 7ff68be21394 2 API calls 3193->3194 3195 7ff68be215b7 3194->3195 3196 7ff68be21394 2 API calls 3195->3196 3197 7ff68be215c6 3196->3197 3198 7ff68be21394 2 API calls 3197->3198 3199 7ff68be215d5 3198->3199 3200 7ff68be21394 2 API calls 3199->3200 3201 7ff68be215e4 3200->3201 3202 7ff68be21394 2 API calls 3201->3202 3203 7ff68be215f3 3202->3203 3203->2757 3219 7ff68be22320 strlen 3220 7ff68be22337 3219->3220 3230 7ff68be21000 3231 7ff68be2108b __set_app_type 3230->3231 3232 7ff68be21040 3230->3232 3233 7ff68be210b6 3231->3233 3232->3231 3234 7ff68be210e5 3233->3234 3236 7ff68be21e00 3233->3236 3237 7ff68be26ab0 __setusermatherr 3236->3237 3238 7ff68be21800 3239 7ff68be21812 3238->3239 3240 7ff68be21835 fprintf 3239->3240 3375 7ff68be21ac3 3376 7ff68be21a70 3375->3376 3377 7ff68be21b36 3376->3377 3378 7ff68be2199e 3376->3378 3383 7ff68be21b5c 3376->3383 3380 7ff68be21ba0 4 API calls 3377->3380 3379 7ff68be21a0f 3378->3379 3382 7ff68be219e9 VirtualProtect 3378->3382 3381 7ff68be21b53 3380->3381 3382->3378 3337 7ff68be21e65 3338 7ff68be21e67 signal 3337->3338 3339 7ff68be21e7c 3338->3339 3341 7ff68be21e99 3338->3341 3340 7ff68be21e82 signal 3339->3340 3339->3341 3340->3341 3241 7ff68be21404 3242 7ff68be21394 2 API calls 3241->3242 3243 7ff68be21413 3242->3243 3244 7ff68be21422 3243->3244 3245 7ff68be21394 2 API calls 3243->3245 3246 7ff68be21394 2 API calls 3244->3246 3245->3244 3247 7ff68be2142c 3246->3247 3248 7ff68be21431 3247->3248 3249 7ff68be21394 2 API calls 3247->3249 3250 7ff68be21394 2 API calls 3248->3250 3249->3248 3251 7ff68be21440 3250->3251 3252 7ff68be21394 2 API calls 3251->3252 3253 7ff68be2144f 3252->3253 3254 7ff68be21394 2 API calls 3253->3254 3255 7ff68be21459 3254->3255 3256 7ff68be21394 2 API calls 3255->3256 3257 7ff68be2145e 3256->3257 3258 7ff68be21394 2 API calls 3257->3258 3259 7ff68be2146d 3258->3259 3260 7ff68be21394 2 API calls 3259->3260 3261 7ff68be2147c 3260->3261 3262 7ff68be21394 2 API calls 3261->3262 3263 7ff68be2148b 3262->3263 3264 7ff68be21394 2 API calls 3263->3264 3265 7ff68be2149a 3264->3265 3266 7ff68be21394 2 API calls 3265->3266 3267 7ff68be214a9 3266->3267 3268 7ff68be21394 2 API calls 3267->3268 3269 7ff68be214b8 3268->3269 3270 7ff68be21394 2 API calls 3269->3270 3271 7ff68be214c7 3270->3271 3272 7ff68be21394 2 API calls 3271->3272 3273 7ff68be214d6 3272->3273 3274 7ff68be21394 2 API calls 3273->3274 3275 7ff68be214e5 3274->3275 3276 7ff68be21394 2 API calls 3275->3276 3277 7ff68be214f4 3276->3277 3278 7ff68be21503 3277->3278 3279 7ff68be21394 2 API calls 3277->3279 3280 7ff68be21394 2 API calls 3278->3280 3279->3278 3281 7ff68be2150d 3280->3281 3282 7ff68be21512 3281->3282 3283 7ff68be21394 2 API calls 3281->3283 3284 7ff68be21394 2 API calls 3282->3284 3283->3282 3285 7ff68be21521 3284->3285 3286 7ff68be21394 2 API calls 3285->3286 3287 7ff68be21530 3286->3287 3288 7ff68be21394 2 API calls 3287->3288 3289 7ff68be2153a 3288->3289 3290 7ff68be21394 2 API calls 3289->3290 3291 7ff68be2153f 3290->3291 3292 7ff68be21394 2 API calls 3291->3292 3293 7ff68be2154e 3292->3293 3294 7ff68be21394 2 API calls 3293->3294 3295 7ff68be2155d 3294->3295 3296 7ff68be21394 2 API calls 3295->3296 3297 7ff68be2156c 3296->3297 3298 7ff68be21394 2 API calls 3297->3298 3299 7ff68be2157b 3298->3299 3300 7ff68be21394 2 API calls 3299->3300 3301 7ff68be2158a 3300->3301 3302 7ff68be21394 2 API calls 3301->3302 3303 7ff68be21599 3302->3303 3304 7ff68be21394 2 API calls 3303->3304 3305 7ff68be215a8 3304->3305 3306 7ff68be21394 2 API calls 3305->3306 3307 7ff68be215b7 3306->3307 3308 7ff68be21394 2 API calls 3307->3308 3309 7ff68be215c6 3308->3309 3310 7ff68be21394 2 API calls 3309->3310 3311 7ff68be215d5 3310->3311 3312 7ff68be21394 2 API calls 3311->3312 3313 7ff68be215e4 3312->3313 3314 7ff68be21394 2 API calls 3313->3314 3315 7ff68be215f3 3314->3315 3316 7ff68be22104 3317 7ff68be22218 3316->3317 3318 7ff68be22111 EnterCriticalSection 3316->3318 3319 7ff68be22272 3317->3319 3321 7ff68be22241 DeleteCriticalSection 3317->3321 3323 7ff68be22230 free 3317->3323 3320 7ff68be2220b LeaveCriticalSection 3318->3320 3324 7ff68be2212e 3318->3324 3320->3317 3321->3319 3322 7ff68be2214d TlsGetValue GetLastError 3322->3324 3323->3321 3323->3323 3324->3320 3324->3322

                                                      Callgraph

                                                      • Executed
                                                      • Not Executed
                                                      • Opacity -> Relevance
                                                      • Disassembly available
                                                      callgraph 0 Function_00007FF68BE26231 1 Function_00007FF68BE23331 2 Function_00007FF68BE21431 77 Function_00007FF68BE21394 2->77 3 Function_00007FF68BE22320 4 Function_00007FF68BE26520 10 Function_00007FF68BE26510 4->10 5 Function_00007FF68BE22420 6 Function_00007FF68BE26420 7 Function_00007FF68BE21422 7->77 8 Function_00007FF68BE26111 9 Function_00007FF68BE26211 11 Function_00007FF68BE21E10 12 Function_00007FF68BE21512 12->77 13 Function_00007FF68BE26301 14 Function_00007FF68BE26401 15 Function_00007FF68BE21E00 16 Function_00007FF68BE21000 16->15 52 Function_00007FF68BE21FC0 16->52 58 Function_00007FF68BE21FB0 16->58 106 Function_00007FF68BE21750 16->106 17 Function_00007FF68BE21800 72 Function_00007FF68BE22290 17->72 18 Function_00007FF68BE22500 19 Function_00007FF68BE21503 19->77 20 Function_00007FF68BE21404 20->77 21 Function_00007FF68BE22104 22 Function_00007FF68BE261F1 23 Function_00007FF68BE22DF0 23->12 74 Function_00007FF68BE22690 23->74 93 Function_00007FF68BE2145E 23->93 99 Function_00007FF68BE22660 23->99 24 Function_00007FF68BE210F0 25 Function_00007FF68BE264F0 26 Function_00007FF68BE214F4 26->77 27 Function_00007FF68BE214D6 27->77 28 Function_00007FF68BE260E1 29 Function_00007FF68BE262E1 30 Function_00007FF68BE231E0 89 Function_00007FF68BE21370 30->89 31 Function_00007FF68BE220E0 32 Function_00007FF68BE217E0 32->31 33 Function_00007FF68BE222E0 34 Function_00007FF68BE22DE0 35 Function_00007FF68BE214E5 35->77 36 Function_00007FF68BE21AE4 67 Function_00007FF68BE21BA0 36->67 114 Function_00007FF68BE21D40 36->114 37 Function_00007FF68BE214C7 37->77 38 Function_00007FF68BE215C6 38->77 39 Function_00007FF68BE261D1 40 Function_00007FF68BE264D1 41 Function_00007FF68BE224D0 42 Function_00007FF68BE267D0 42->10 43 Function_00007FF68BE217D0 44 Function_00007FF68BE21FD0 45 Function_00007FF68BE215D5 45->77 46 Function_00007FF68BE21AD4 46->67 46->114 47 Function_00007FF68BE215B7 47->77 48 Function_00007FF68BE214B8 48->77 49 Function_00007FF68BE260C1 50 Function_00007FF68BE263C1 51 Function_00007FF68BE216C0 53 Function_00007FF68BE22DC0 54 Function_00007FF68BE21AC3 54->67 54->114 55 Function_00007FF68BE214A9 55->77 56 Function_00007FF68BE261B1 57 Function_00007FF68BE223B0 59 Function_00007FF68BE222B0 60 Function_00007FF68BE21AB3 60->67 60->114 61 Function_00007FF68BE2149A 61->77 62 Function_00007FF68BE2219E 63 Function_00007FF68BE22DA1 64 Function_00007FF68BE260A1 65 Function_00007FF68BE263A1 66 Function_00007FF68BE264A1 67->41 67->57 67->114 68 Function_00007FF68BE21FA0 69 Function_00007FF68BE2148B 69->77 70 Function_00007FF68BE26191 71 Function_00007FF68BE26291 73 Function_00007FF68BE21F90 74->10 74->19 74->26 74->35 74->37 74->55 74->89 92 Function_00007FF68BE2155D 74->92 74->93 75 Function_00007FF68BE23390 75->47 79 Function_00007FF68BE2157B 75->79 75->93 76 Function_00007FF68BE22590 77->4 77->42 78 Function_00007FF68BE22194 88 Function_00007FF68BE21870 78->88 79->77 80 Function_00007FF68BE2147C 80->77 81 Function_00007FF68BE26181 82 Function_00007FF68BE26481 83 Function_00007FF68BE21880 83->5 83->67 83->99 83->114 84 Function_00007FF68BE2156C 84->77 85 Function_00007FF68BE2216F 86 Function_00007FF68BE26271 87 Function_00007FF68BE21A70 87->67 87->114 90 Function_00007FF68BE22F70 90->30 90->55 91 Function_00007FF68BE23370 92->77 93->77 94 Function_00007FF68BE26061 95 Function_00007FF68BE26161 96 Function_00007FF68BE26361 97 Function_00007FF68BE26461 98 Function_00007FF68BE21160 98->51 98->73 98->83 98->88 98->98 100 Function_00007FF68BE23460 98->100 100->2 100->7 100->10 100->19 100->23 100->27 100->37 100->38 100->45 100->48 100->51 100->55 100->61 100->69 100->74 100->75 100->80 100->84 100->89 100->90 100->93 100->99 109 Function_00007FF68BE2153F 100->109 101 Function_00007FF68BE21760 101->31 102 Function_00007FF68BE22460 103 Function_00007FF68BE21E65 103->88 104 Function_00007FF68BE21F47 104->88 105 Function_00007FF68BE22050 107 Function_00007FF68BE21650 108 Function_00007FF68BE23350 109->77 110 Function_00007FF68BE26141 111 Function_00007FF68BE26341 112 Function_00007FF68BE26441 113 Function_00007FF68BE21140 113->98 114->72

                                                      Control-flow Graph

                                                      APIs
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1699672636.00007FF68BE21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68BE20000, based on PE: true
                                                      • Associated: 00000000.00000002.1699658656.00007FF68BE20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699687914.00007FF68BE27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699701725.00007FF68BE29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699842533.00007FF68C09E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_7ff68be20000_bypass.jbxd
                                                      Similarity
                                                      • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                      • String ID:
                                                      • API String ID: 2643109117-0
                                                      • Opcode ID: 2db0006c424d7f8b64f196f7f4d802bd68ca0a432cc9d1149b4005f548ea089f
                                                      • Instruction ID: 910d92ebbcdbdc8fbb41e46434617531c033594025d4c31a65252487d4835247
                                                      • Opcode Fuzzy Hash: 2db0006c424d7f8b64f196f7f4d802bd68ca0a432cc9d1149b4005f548ea089f
                                                      • Instruction Fuzzy Hash: F6512321E09647C9FA159B25E99977A27A1BF4C7C0F445039E90EC73B2DE3DA949C302

                                                      Control-flow Graph

                                                      APIs
                                                      • NtWaitForKeyedEvent.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68BE21156), ref: 00007FF68BE213F7
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1699672636.00007FF68BE21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68BE20000, based on PE: true
                                                      • Associated: 00000000.00000002.1699658656.00007FF68BE20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699687914.00007FF68BE27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699701725.00007FF68BE29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699842533.00007FF68C09E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_7ff68be20000_bypass.jbxd
                                                      Similarity
                                                      • API ID: EventKeyedWait
                                                      • String ID:
                                                      • API String ID: 913234584-0
                                                      • Opcode ID: a9efc844cea4936be805583ba1432efd4cb6cf176723f88e4930ad65a1e23134
                                                      • Instruction ID: 67205252e01d6274075fc78fdf2348fb6235d3aa1f81ac5b3c800f359bb069fd
                                                      • Opcode Fuzzy Hash: a9efc844cea4936be805583ba1432efd4cb6cf176723f88e4930ad65a1e23134
                                                      • Instruction Fuzzy Hash: AEF0B27A908B46CAD618CB51FC4882A77A1FF8C380B006939FA8D82739DF7CE050CB40
                                                      APIs
                                                      Strings
                                                      • , xrefs: 00007FF68BE24BF2
                                                      • JzPlcHpxZmRmcmh0nIZ4b8hndW1kcWFpOG16bWpleWxqaXVweXFmZGJyaHRjeXhvcGd1bWRxYWl4bXptimV5bGR2z355xW+pQ8ppOK5YLAcZFFUdFh4GGxkAWg4LCxcDHkkXFVkDEwpCGwZUJzYrTx0IEQhKfGxjXG16bWpleWxfUxuMCCpmyxMpaNsSInjAATx0whkqYcYu8AHCHj55wzz0CN8JKmbLNO8F2xEieMAm+gTCFCphxi7wBsIaPnnDPPQN, xrefs: 00007FF68BE24877
                                                      • JzPlcHpxZmRmcmh0nIZ4b8hndW1kcWFpOG16bWpleWxqaXVweXFmZGJyaHRjeXhvcGd1bWRxYWl4bXptQmR5bGR2z355xW+pQ8ppOK5YLAcZFFUdFh4GGxkAWg4LCxcDHkkXFVkDEwpCGwZUJzYrTx0IEQhKfGxjXG16bWpleWxXGY4pAGDzbhtj/X4aaO1lQg7jZhRg9GNKBOpmwnTsZlgA5HsWYPNuDhwAfh5o7WUcCeRmDmD0YxQD6mZ6dOxmBgfj, xrefs: 00007FF68BE251D8
                                                      • X&, xrefs: 00007FF68BE251E6
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1699672636.00007FF68BE21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68BE20000, based on PE: true
                                                      • Associated: 00000000.00000002.1699658656.00007FF68BE20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699687914.00007FF68BE27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699701725.00007FF68BE29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699842533.00007FF68C09E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_7ff68be20000_bypass.jbxd
                                                      Similarity
                                                      • API ID: memset$wcscatwcslen$wcscpy$_wcsnicmp
                                                      • String ID: $JzPlcHpxZmRmcmh0nIZ4b8hndW1kcWFpOG16bWpleWxqaXVweXFmZGJyaHRjeXhvcGd1bWRxYWl4bXptQmR5bGR2z355xW+pQ8ppOK5YLAcZFFUdFh4GGxkAWg4LCxcDHkkXFVkDEwpCGwZUJzYrTx0IEQhKfGxjXG16bWpleWxXGY4pAGDzbhtj/X4aaO1lQg7jZhRg9GNKBOpmwnTsZlgA5HsWYPNuDhwAfh5o7WUcCeRmDmD0YxQD6mZ6dOxmBgfj$JzPlcHpxZmRmcmh0nIZ4b8hndW1kcWFpOG16bWpleWxqaXVweXFmZGJyaHRjeXhvcGd1bWRxYWl4bXptimV5bGR2z355xW+pQ8ppOK5YLAcZFFUdFh4GGxkAWg4LCxcDHkkXFVkDEwpCGwZUJzYrTx0IEQhKfGxjXG16bWpleWxfUxuMCCpmyxMpaNsSInjAATx0whkqYcYu8AHCHj55wzz0CN8JKmbLNO8F2xEieMAm+gTCFCphxi7wBsIaPnnDPPQN$X&
                                                      • API String ID: 3696550186-1370489258
                                                      • Opcode ID: c9f6de7a81686ac817a0b53c4d1a46bb50fe3061855f9ea4595d859332212507
                                                      • Instruction ID: 376934f21c8468cdcf2d06ac87e7a7d340be9e03c329362efba63bf56937bf5d
                                                      • Opcode Fuzzy Hash: c9f6de7a81686ac817a0b53c4d1a46bb50fe3061855f9ea4595d859332212507
                                                      • Instruction Fuzzy Hash: 29435E61C2C7C3C8F7118B29A8463B46760BF993C4F44523DE98DD65B2EF6E6688C346

                                                      Control-flow Graph

                                                      APIs
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1699672636.00007FF68BE21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68BE20000, based on PE: true
                                                      • Associated: 00000000.00000002.1699658656.00007FF68BE20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699687914.00007FF68BE27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699701725.00007FF68BE29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699842533.00007FF68C09E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_7ff68be20000_bypass.jbxd
                                                      Similarity
                                                      • API ID: wcslen$memsetwcscatwcscpywcsncmp
                                                      • String ID: 0$X$`
                                                      • API String ID: 329590056-2527496196
                                                      • Opcode ID: 04b9272fa884e515db3c3c72703f352d8593489e8e5370eec3dfdc6c949b11b7
                                                      • Instruction ID: ae81dbe5692f9dfff91ba79dd67c2c7fcc03b51c1c9765d2bd101da79e049427
                                                      • Opcode Fuzzy Hash: 04b9272fa884e515db3c3c72703f352d8593489e8e5370eec3dfdc6c949b11b7
                                                      • Instruction Fuzzy Hash: 1E026E22908B82C5E720CB15E8443AAB7A4FF897D4F404239EAAD87BE5DF3DD149C741

                                                      Control-flow Graph

                                                      APIs
                                                      • VirtualQuery.KERNEL32(?,?,?,?,00007FF68BE281E8,00007FF68BE281E8,?,?,00007FF68BE20000,?,00007FF68BE21991), ref: 00007FF68BE21C63
                                                      • VirtualProtect.KERNEL32(?,?,?,?,00007FF68BE281E8,00007FF68BE281E8,?,?,00007FF68BE20000,?,00007FF68BE21991), ref: 00007FF68BE21CC7
                                                      • memcpy.MSVCRT ref: 00007FF68BE21CE0
                                                      • GetLastError.KERNEL32(?,?,?,?,00007FF68BE281E8,00007FF68BE281E8,?,?,00007FF68BE20000,?,00007FF68BE21991), ref: 00007FF68BE21D23
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1699672636.00007FF68BE21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68BE20000, based on PE: true
                                                      • Associated: 00000000.00000002.1699658656.00007FF68BE20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699687914.00007FF68BE27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699701725.00007FF68BE29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699842533.00007FF68C09E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_7ff68be20000_bypass.jbxd
                                                      Similarity
                                                      • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                      • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                      • API String ID: 2595394609-2123141913
                                                      • Opcode ID: 96e09f013b1e483feac28430afde86d76c0e0badee1f4263e86019be4d7fe9dd
                                                      • Instruction ID: 7adb1500af1b2dc6db38836b1392294c855bc398b2e6985fd7a7205694adce8c
                                                      • Opcode Fuzzy Hash: 96e09f013b1e483feac28430afde86d76c0e0badee1f4263e86019be4d7fe9dd
                                                      • Instruction Fuzzy Hash: D9415EA5A09647C9EA148B46D8497BA27A0FF4DBC0F55413AED0ED37B1DE3CE645C302

                                                      Control-flow Graph

                                                      APIs
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1699672636.00007FF68BE21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68BE20000, based on PE: true
                                                      • Associated: 00000000.00000002.1699658656.00007FF68BE20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699687914.00007FF68BE27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699701725.00007FF68BE29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699842533.00007FF68C09E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_7ff68be20000_bypass.jbxd
                                                      Similarity
                                                      • API ID: CriticalSection$DeleteEnterErrorLastLeaveValuefree
                                                      • String ID:
                                                      • API String ID: 3326252324-0
                                                      • Opcode ID: 9ad99ba2d452da63db5d374fe444bb3833eb7809caaedb7ad544b49bdb3fda49
                                                      • Instruction ID: 918080b7bcd0e38158d13309ee8b2b434f22b5ee43892fd23284b09b9691188d
                                                      • Opcode Fuzzy Hash: 9ad99ba2d452da63db5d374fe444bb3833eb7809caaedb7ad544b49bdb3fda49
                                                      • Instruction Fuzzy Hash: 2F21DB22E09953CAFA55CB01E9483786360BF5CBD4F444138E92EC7AB4DF6EA846C305

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 522 7ff68be21e10-7ff68be21e2d 523 7ff68be21e2f-7ff68be21e38 522->523 524 7ff68be21e3e-7ff68be21e48 522->524 523->524 525 7ff68be21f60-7ff68be21f69 523->525 526 7ff68be21e4a-7ff68be21e53 524->526 527 7ff68be21ea3-7ff68be21ea8 524->527 528 7ff68be21ecc-7ff68be21ed1 526->528 529 7ff68be21e55-7ff68be21e60 526->529 527->525 530 7ff68be21eae-7ff68be21eb3 527->530 533 7ff68be21f23-7ff68be21f2d 528->533 534 7ff68be21ed3-7ff68be21ee2 signal 528->534 529->527 531 7ff68be21efb-7ff68be21f0a call 7ff68be26ac0 530->531 532 7ff68be21eb5-7ff68be21eba 530->532 531->533 544 7ff68be21f0c-7ff68be21f10 531->544 532->525 535 7ff68be21ec0 532->535 538 7ff68be21f2f-7ff68be21f3f 533->538 539 7ff68be21f43-7ff68be21f45 533->539 534->533 536 7ff68be21ee4-7ff68be21ee8 534->536 535->533 540 7ff68be21eea-7ff68be21ef9 signal 536->540 541 7ff68be21f4e-7ff68be21f53 536->541 538->539 539->525 540->525 543 7ff68be21f5a 541->543 543->525 545 7ff68be21f12-7ff68be21f21 signal 544->545 546 7ff68be21f55 544->546 545->525 546->543
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1699672636.00007FF68BE21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68BE20000, based on PE: true
                                                      • Associated: 00000000.00000002.1699658656.00007FF68BE20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699687914.00007FF68BE27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699701725.00007FF68BE29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699842533.00007FF68C09E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_7ff68be20000_bypass.jbxd
                                                      Similarity
                                                      • API ID:
                                                      • String ID: CCG
                                                      • API String ID: 0-1584390748
                                                      • Opcode ID: 10c122472d3af2db092270b345ae36da6120c0d2e45ae22510c6a2dc4434fa9e
                                                      • Instruction ID: c941d75ac144eb80a63a19eb4ba14b73f8e980d25430356be33acda004fb256f
                                                      • Opcode Fuzzy Hash: 10c122472d3af2db092270b345ae36da6120c0d2e45ae22510c6a2dc4434fa9e
                                                      • Instruction Fuzzy Hash: 10217C21E09147C9FA644614D58837B1281BF8C7E4F298139EA2EC22E4DE2DAD85D242

                                                      Control-flow Graph

                                                      APIs
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1699672636.00007FF68BE21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68BE20000, based on PE: true
                                                      • Associated: 00000000.00000002.1699658656.00007FF68BE20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699687914.00007FF68BE27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699701725.00007FF68BE29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699842533.00007FF68C09E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_7ff68be20000_bypass.jbxd
                                                      Similarity
                                                      • API ID: wcslen
                                                      • String ID: 0$@
                                                      • API String ID: 4088430540-1545510068
                                                      • Opcode ID: d6b3b74ba49b209e0bf530ebd058d71bb27e8de70796de9dc9d168e33d2b46bf
                                                      • Instruction ID: 211387dc79a470e983ff9e7469c3d5efd1c71b80369073f10babec78b42391ed
                                                      • Opcode Fuzzy Hash: d6b3b74ba49b209e0bf530ebd058d71bb27e8de70796de9dc9d168e33d2b46bf
                                                      • Instruction Fuzzy Hash: 5D116D22528681C6E311DB14F44679AA374FFD8394F505228F68D83B68EF7DC14ACB00

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 555 7ff68be21880-7ff68be2189c 556 7ff68be21a0f-7ff68be21a1f 555->556 557 7ff68be218a2-7ff68be218f9 call 7ff68be22420 call 7ff68be22660 555->557 557->556 562 7ff68be218ff-7ff68be21910 557->562 563 7ff68be2193e-7ff68be21941 562->563 564 7ff68be21912-7ff68be2191c 562->564 565 7ff68be2194d-7ff68be21954 563->565 566 7ff68be21943-7ff68be21947 563->566 564->565 567 7ff68be2191e-7ff68be21929 564->567 569 7ff68be21956-7ff68be21961 565->569 570 7ff68be2199e-7ff68be219a6 565->570 566->565 568 7ff68be21a20-7ff68be21a26 566->568 567->565 571 7ff68be2192b-7ff68be2193a 567->571 574 7ff68be21b87-7ff68be21b98 call 7ff68be21d40 568->574 575 7ff68be21a2c-7ff68be21a37 568->575 572 7ff68be21970-7ff68be2199c call 7ff68be21ba0 569->572 570->556 573 7ff68be219a8-7ff68be219c1 570->573 571->563 572->570 578 7ff68be219df-7ff68be219e7 573->578 575->570 579 7ff68be21a3d-7ff68be21a5f 575->579 583 7ff68be219e9-7ff68be21a0d VirtualProtect 578->583 584 7ff68be219d0-7ff68be219dd 578->584 580 7ff68be21a7d-7ff68be21a97 579->580 585 7ff68be21a9d-7ff68be21afa 580->585 586 7ff68be21b74-7ff68be21b82 call 7ff68be21d40 580->586 583->584 584->556 584->578 591 7ff68be21afc-7ff68be21b0e 585->591 592 7ff68be21b22-7ff68be21b26 585->592 586->574 593 7ff68be21b5c-7ff68be21b6f call 7ff68be21d40 591->593 594 7ff68be21b10-7ff68be21b20 591->594 595 7ff68be21b2c-7ff68be21b30 592->595 596 7ff68be21a70-7ff68be21a77 592->596 593->586 594->592 594->593 595->596 598 7ff68be21b36-7ff68be21b53 call 7ff68be21ba0 595->598 596->570 596->580 601 7ff68be21b57 598->601 601->601
                                                      APIs
                                                      • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68BE21247), ref: 00007FF68BE219F9
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1699672636.00007FF68BE21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68BE20000, based on PE: true
                                                      • Associated: 00000000.00000002.1699658656.00007FF68BE20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699687914.00007FF68BE27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699701725.00007FF68BE29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699842533.00007FF68C09E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_7ff68be20000_bypass.jbxd
                                                      Similarity
                                                      • API ID: ProtectVirtual
                                                      • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                      • API String ID: 544645111-395989641
                                                      • Opcode ID: 13ede25ca0a2edb75187c9110a45654fcdfbe8b3473cacbe25bb95fea57de884
                                                      • Instruction ID: ebf446719c4e31508175f6b2dc75868d9b408e817b7cec16e83643a6583c916f
                                                      • Opcode Fuzzy Hash: 13ede25ca0a2edb75187c9110a45654fcdfbe8b3473cacbe25bb95fea57de884
                                                      • Instruction Fuzzy Hash: 0D516E62F08547CAEB108B25D8897B92B61BF1CBD4F444139E91D877A4DF3CE986C701

                                                      Control-flow Graph

                                                      • Executed
                                                      • Not Executed
                                                      control_flow_graph 602 7ff68be21800-7ff68be21810 603 7ff68be21812-7ff68be21822 602->603 604 7ff68be21824 602->604 605 7ff68be2182b-7ff68be21867 call 7ff68be22290 fprintf 603->605 604->605
                                                      APIs
                                                      Strings
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1699672636.00007FF68BE21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68BE20000, based on PE: true
                                                      • Associated: 00000000.00000002.1699658656.00007FF68BE20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699687914.00007FF68BE27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699701725.00007FF68BE29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699842533.00007FF68C09E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_7ff68be20000_bypass.jbxd
                                                      Similarity
                                                      • API ID: fprintf
                                                      • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                      • API String ID: 383729395-3474627141
                                                      • Opcode ID: acb04b09ea5e18a3a1c0a77d387692c6552a1bb4d23e9389c7b45e005f8c32a3
                                                      • Instruction ID: 9f3ceb3ce5f5412f7c0ac5e1f7064563edb45a0279ef037599619be5b09cd285
                                                      • Opcode Fuzzy Hash: acb04b09ea5e18a3a1c0a77d387692c6552a1bb4d23e9389c7b45e005f8c32a3
                                                      • Instruction Fuzzy Hash: 84F0C212E08A86CAE2219F24E9850BE6361FF4D3C1F509239FE4ED7261DF2CE582C300

                                                      Control-flow Graph

                                                      APIs
                                                      Memory Dump Source
                                                      • Source File: 00000000.00000002.1699672636.00007FF68BE21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF68BE20000, based on PE: true
                                                      • Associated: 00000000.00000002.1699658656.00007FF68BE20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699687914.00007FF68BE27000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699701725.00007FF68BE29000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                      • Associated: 00000000.00000002.1699842533.00007FF68C09E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                      Joe Sandbox IDA Plugin
                                                      • Snapshot File: hcaresult_0_2_7ff68be20000_bypass.jbxd
                                                      Similarity
                                                      • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                      • String ID:
                                                      • API String ID: 682475483-0
                                                      • Opcode ID: 22e7a68f477d40da0f2ffec7c8f79b1638066843b32258ed3b93a86191f3c0c9
                                                      • Instruction ID: c3ff1e63ee315bbc4b0da2ceebbbb75f2091c1aba670f54001dd12848588c463
                                                      • Opcode Fuzzy Hash: 22e7a68f477d40da0f2ffec7c8f79b1638066843b32258ed3b93a86191f3c0c9
                                                      • Instruction Fuzzy Hash: 6B01DA26E09913C6E6558B11AD083786360BF0CBE1F444039EA2DD3AB4EF2DA995C200